Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
node-v14.20.0-x64.msi

Overview

General Information

Sample name:node-v14.20.0-x64.msi
Analysis ID:1542026
MD5:ed9c59967fd5bbda32c55bcee1528e0a
SHA1:c4467890b99bd65f25f74c3178bacf9c2ee783e1
SHA256:66f0fd27d243df41802204aec3e81f8d674a459a68679c57e49e121bcaf3b367
Infos:

Detection

Score:6
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Adds / modifies Windows certificates
Checks for available system drives (often done to infect USB drives)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables security privileges
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • msiexec.exe (PID: 5904 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\node-v14.20.0-x64.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 5324 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6472 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 090E00CC015FFD9011125DE6CAD0B71C C MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 3604 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding A10D84F4491470E62A360084B20236B0 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 4368 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 15800281EDA4C932BC59831AF6AD72A5 MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5156 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding F5603ED5F3671E8E9C285F2FFA06D0F7 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 2348 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding CB64EC8A82F0498CF7AC8E38C6D38E74 E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • wevtutil.exe (PID: 5644 cmdline: "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" MD5: 3C0E48DA02447863279B0FE3CE7FE5E8)
        • conhost.exe (PID: 5392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • wevtutil.exe (PID: 5560 cmdline: "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64 MD5: 1AAE26BD68B911D0420626A27070EB8D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http_signing.md.2.drBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_6add3e11-8
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepack.cmdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepackJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-dataJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolveJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\.eslintignoreJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\genfunJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\genfun\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\genfun\lib\role.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\infer-ownerJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\infer-owner\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validatorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajvJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\node-gyp.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\lib\compileJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\lib\compile\equal.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through2Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through2\LICENSE.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-liteJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cross-spawnJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cross-spawn\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cross-spawn\node_modules\yallistJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cross-spawn\node_modules\yallist\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\asynckitJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\asynckit\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\asynckit\lib\terminator.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\escape-string-regexpJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\escape-string-regexp\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\openerJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\opener\binJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\opener\bin\opener-bin.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomicJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\node_modules\string_decoder\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\contentJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\registry.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tweetnaclJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tweetnacl\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mime-dbJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mime-db\HISTORY.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\disputes.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gentle-fsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gentle-fs\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gentle-fs\lib\bin-link.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetchJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\node_modules\safe-bufferJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\node_modules\safe-buffer\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\manJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\scripts.7Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-stream\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-stream\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-stream\node_modules\string_decoder\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\readable-stream\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\flush-write-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\flush-write-stream\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\flush-write-stream\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\flush-write-stream\node_modules\string_decoder\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\flush-write-stream\node_modules\string_decoder\lib\string_decoder.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colorsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colors\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colors\lib\styles.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\publicJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commandsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-cacheJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-cache\index.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qs\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\abbrevJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\abbrev\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-date-objectJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-date-object\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exitJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\LICENSE.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\detect-newlineJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\detect-newline\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modules\locate-pathJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modules\locate-path\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexify\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorgJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\shebang-regexJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\shebang-regex\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\cli-commandsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\cli-commands\npm-build.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tarJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\unpack.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cidr-regexJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cidr-regex\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\throughJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through\readme.markdownJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpxJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpx\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-reportJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\reportersJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\reporters\json.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\wide-alignJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\wide-align\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\wide-align\node_modules\string-widthJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\wide-align\node_modules\string-width\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\object.getownpropertydescriptorsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\object.getownpropertydescriptors\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\localesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\locales\en.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirpJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\editorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\editor\exampleJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\editor\example\edit.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\which-moduleJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\which-module\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepackJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shimsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewinJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.ps1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\execaJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\execa\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\execa\node_modules\get-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\execa\node_modules\get-stream\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\shebang-commandJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\shebang-command\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\latest-versionJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\latest-version\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-extendJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-extend\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pslJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\psl\yarn.lockJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\srcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\src\componentsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\src\components\homeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\src\components\home\hero.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walkJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unzip-responseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unzip-response\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCodeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCode\QRRSBlock.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lodash._rootJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lodash._root\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\run-queueJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\run-queue\queue.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacoteJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\fetchersJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\fetchers\remote.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-ciJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-ci\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfigJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\p-tryJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\p-try\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-update.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-dateJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\srcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\src\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-fetch-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-fetch-npm\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\json-schema-traverseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\json-schema-traverse\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\stream-iterateJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\stream-iterate\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\normalize-windows-path.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\installJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\install\validate-tree.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\make-dirJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\make-dir\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tunnel-agentJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tunnel-agent\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\deep-extendJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\deep-extend\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\lib\completion.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\uri-jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\uri-js\distJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\uri-js\dist\esnextJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\uri-js\dist\esnext\schemesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\uri-js\dist\esnext\schemes\urn-uuid.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-outdatedJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-outdated\index.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\warn-mixin.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\developers.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\stream-iterate\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\stream-iterate\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\stream-iterate\node_modules\string_decoder\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delayed-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delayed-stream\LicenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\typedarrayJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\typedarray\exampleJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\typedarray\example\tarray.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\xdg-basedirJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\xdg-basedir\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs-parserJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs-parser\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fast-json-stable-stringifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fast-json-stable-stringify\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\dedupe.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iferrJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iferr\iferr.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lockfileJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lockfile\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es6-promiseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es6-promise\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es6-promise\lib\es6-promiseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es6-promise\lib\es6-promise\promise.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\define-propertiesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\define-properties\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\lib\dotJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\lib\dot\dependencies.jstJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\umaskJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\umask\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrentlyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modules\iferrJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modules\iferr\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through2\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through2\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through2\node_modules\readable-stream\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gaugeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\node_modules\string-widthJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\node_modules\string-width\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylibJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\easy_xml_test.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generatorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\ninja_test.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\string_decoder\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\string_decoder\lib\string_decoder.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\config-chainJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\config-chain\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-objJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-obj\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modules\aprobaJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modules\aproba\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socksJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\buildJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\clientJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\client\socksclient.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\string_decoder\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\.npmrcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\object.getownpropertydescriptors\implementation.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pseudomapJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pseudomap\map.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\reporters\install.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utilsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completionJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion\file-completion.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\cli-commands\npm-edit.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-deprecate.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\encodingJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\encoding\.npmignoreJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cliuiJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cliui\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-installed-globallyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-installed-globally\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bluebirdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bluebird\jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bluebird\js\releaseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bluebird\js\release\es5.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-boxesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-boxes\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\ansi-trim.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\.editorconfigJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\debugJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\debug\srcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\debug\src\debug.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.cmdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-star.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\color-nameJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\color-name\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\globJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\glob\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yetJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yet\tracker-base.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ci-infoJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ci-info\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\.npmignoreJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-prefixJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-prefix\index.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modules\locate-path\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\fast-deep-equalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\fast-deep-equal\react.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\scriptsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\scripts\prJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\LICENSE.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\reporters\quiet.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\editor\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\typedarray\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\locate-pathJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\locate-path\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-vacuumJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-vacuum\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fast-json-stable-stringify\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cliui\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cliui\node_modules\is-fullwidth-code-pointJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cliui\node_modules\is-fullwidth-code-point\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn.ps1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\umask.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\debuglogJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\debuglog\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\src\imagesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\src\images\down-carrot.svgJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-date-object\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modules\readable-stream\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modules\readable-stream\lib\internalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modules\readable-stream\lib\internal\streamsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modules\readable-stream\lib\internal\streams\stream.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\cmake.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\install\copy-tree.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\update-notifierJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\update-notifier\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cacacheJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\localesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\locales\es.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ecc-jsbnJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ecc-jsbn\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\registry-urlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\registry-url\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmteamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmteam\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\validate-npm-package-nameJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\validate-npm-package-name\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\jsbnJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\jsbn\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\builtinsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\builtins\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\utilJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\util\proclog.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\init-package-jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\init-package-json\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\auth.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\decamelizeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\decamelize\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cmd-shimJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cmd-shim\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-whoami.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\requestJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\request\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\request\lib\tunnel.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semverJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\prepend-httpJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\prepend-http\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\json-schema-traverse\.eslintrc.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexify\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexify\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexify\node_modules\readable-stream\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\slideJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\slide\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\slide\lib\chain.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\lib\node-modules-paths.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\locales\nb.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-unpublishJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-unpublish\index.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-cache-filenameJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-cache-filename\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\shebang-regex\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\node_modules\readable-stream\readable.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\registry-auth-tokenJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\registry-auth-token\yarn.lockJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-date-object\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\find-upJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\find-up\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecateJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecate\browser.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansi-stylesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansi-styles\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\verrorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\verror\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\verror\lib\verror.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\prrJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\prr\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\cli-commands\npm-org.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\rcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\rc\LICENSE.APACHE2Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\proto-listJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\proto-list\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\safer-bufferJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\safer-buffer\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\reporters\parseable.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\.licensee.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retryJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retry\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retry\lib\retry.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexify\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mime-typesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mime-types\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tough-cookieJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tough-cookie\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tough-cookie\lib\cookie.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\team.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sshpkJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sshpk\manJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sshpk\man\man1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sshpk\man\man1\sshpk-sign.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\isarrayJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\isarray\MakefileJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\rc\browser.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modules\iferr\.npmignoreJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\exampleJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\example\sync.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\inheritsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\inherits\inherits.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\package-lock.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modules\is-fullwidth-code-pointJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modules\is-fullwidth-code-point\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\protoduckJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\protoduck\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yet\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yet\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yet\node_modules\readable-stream\writable-browser.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\capture-stack-traceJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\capture-stack-trace\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gotJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\got\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tweetnacl\nacl.d.tsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\toolsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\tools\READMEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iniJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ini\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bluebird\js\release\promise_array.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-promisifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-promisify\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\aprobaJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\aproba\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lru-cacheJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lru-cache\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\editor\README.markdownJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\worker-farmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\worker-farm\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\errnoJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\errno\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\deep-extend\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delegatesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delegates\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-callableJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-callable\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\MSVSProject.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\json-schema-traverse\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepaliveJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepalive\History.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lodash._createcacheJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lodash._createcache\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shimJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shim\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es-abstractJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es-abstract\helpersJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es-abstract\helpers\isPrimitive.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\safe-bufferJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\safe-buffer\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-stream\node_modules\from2Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-stream\node_modules\from2\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\promise-retryJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\promise-retry\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\promise-retry\node_modules\retryJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\LICENSE.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs-parser\LICENSE.txtJump to behavior
Source: Binary string: pdb = self.GetPDBName(config, expand_special, output_name + '.pdb') source: msvs_emulation.py.2.dr
Source: Binary string: c:\ws\tools\msvs\msi\x64\Release\custom_actions.pdb source: MSID041.tmp.0.dr, MSI3709.tmp.2.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\wixca.pdb source: MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\scasched.pdb source: MSI4BD0.tmp.2.dr, MSI40B1.tmp.2.dr
Source: Binary string: .PDbS source: node-v14.20.0-x64.msi
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: 2015-01-30.md.2.drString found in binary or memory: * **Google Hangouts Video**: http://www.youtube.com/watch?v=I9nDOSGfwZg equals www.youtube.com (Youtube)
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: http://...
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: http://asdf.com/asdf.tar.gz
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: http://barnyrubble.tumblr.com/
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: http://barnyrubble.tumblr.com/)
Source: package.json88.2.dr, package.json40.2.dr, package.json96.2.dr, package.json31.2.drString found in binary or memory: http://blog.izs.me/
Source: npm-version.md.2.dr, npm.md.2.drString found in binary or memory: http://blog.izs.me/)
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
Source: setup.py.2.drString found in binary or memory: http://code.google.com/p/gyp
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: index.js51.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)
Source: index.js51.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-patterns).
Source: index.js51.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-samevaluezero)
Source: index.js51.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-tolength).
Source: README.md30.2.drString found in binary or memory: http://github.com/dominictarr/from)
Source: README.md30.2.drString found in binary or memory: http://github.com/hughsk/from2/blob/master/LICENSE.md)
Source: README.md30.2.drString found in binary or memory: http://github.com/hughsk/stability-badges)
Source: README.md30.2.drString found in binary or memory: http://github.com/isaacs/readable-stream)
Source: README.md30.2.drString found in binary or memory: http://github.com/rvagg/through2).
Source: msvs_emulation.py.2.drString found in binary or memory: http://goo.gl/cuFbX
Source: msvs_emulation.py.2.drString found in binary or memory: http://goo.gl/dhPnp
Source: README.md77.2.drString found in binary or memory: http://hi.com/pkg.tgz
Source: README.md30.2.drString found in binary or memory: http://hughsk.github.io/stability-badges/dist/experimental.svg)
Source: index.html15.2.drString found in binary or memory: http://istanbul-js.org/
Source: pageTimings.json.2.dr, request.json.2.dr, afterRequest.json.2.dr, browser.json.2.dr, har.json.2.dr, response.json.2.dr, log.json.2.drString found in binary or memory: http://json-schema.org/draft-06/schema#
Source: README.md29.2.dr, README.md36.2.dr, README.md49.2.drString found in binary or memory: http://nodejs.org/)/
Source: README.md69.2.drString found in binary or memory: http://nodejs.org/api/util.html#util_util_inherits_constructor_superconstructor).
Source: README.md68.2.drString found in binary or memory: http://nodejs.org/download/
Source: README.md67.2.drString found in binary or memory: http://npm.im/ignore-walk)
Source: README.md67.2.drString found in binary or memory: http://npm.im/tar)
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0K
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0N
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0O
Source: README.md35.2.drString found in binary or memory: http://publicsuffix.org/.
Source: README.md46.2.dr, README.md76.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: http://r.va.gg/2014/06/why-i-dont-use-nodes-core-stream-module.html).
Source: package.json76.2.drString found in binary or memory: http://re-becca.org
Source: package.json42.2.dr, package.json63.2.dr, readme.md10.2.drString found in binary or memory: http://sindresorhus.com
Source: readme.md7.2.dr, readme.md11.2.dr, readme.md14.2.dr, readme.md19.2.drString found in binary or memory: http://sindresorhus.com)
Source: package.json92.2.dr, package.json60.2.drString found in binary or memory: http://substack.net
Source: index.js51.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: package-json.md.2.drString found in binary or memory: http://wiki.commonjs.org/wiki/Packages/1.0)
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: http://wixtoolset.org
Source: LICENSE46.2.dr, LICENSE16.2.dr, LICENSE28.2.drString found in binary or memory: http://www.apache.org/licenses/
Source: index.js51.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-ecmascript-language-types)
Source: http_signing.md.2.drString found in binary or memory: http://www.joyent.com
Source: index.js20.2.dr, index.js24.2.drString found in binary or memory: http://www.unix.org/Public/UNIDATA/EastAsianWidth.txt
Source: README.md54.2.drString found in binary or memory: http://x.com/foo.tgz
Source: README.md30.2.drString found in binary or memory: https://api.flattr.com/button/flattr-badge-large.png)
Source: README.md12.2.drString found in binary or memory: https://api.travis-ci.org/silverwind/cidr-regex.svg?style=flat)
Source: README.md80.2.drString found in binary or memory: https://blog.kwyn.io)
Source: README.md80.2.drString found in binary or memory: https://ci.appveyor.com/api/projects/status/github/npm/npx?svg=true)
Source: README.md77.2.drString found in binary or memory: https://ci.appveyor.com/api/projects/status/github/npm/pacote?svg=true)
Source: README.md32.2.drString found in binary or memory: https://ci.appveyor.com/api/projects/status/github/zkat/protoduck?svg=true)
Source: README.md80.2.drString found in binary or memory: https://ci.appveyor.com/project/npm/npx)
Source: README.md77.2.drString found in binary or memory: https://ci.appveyor.com/project/npm/pacote)
Source: README.md32.2.drString found in binary or memory: https://ci.appveyor.com/project/zkat/protoduck)
Source: README.md22.2.drString found in binary or memory: https://cloud.githubusercontent.com/assets/1929625/14937509/7c3076dc-0ed7-11e6-8c16-4f6a4ccc8346.png
Source: README.md22.2.drString found in binary or memory: https://cloud.githubusercontent.com/assets/1929625/14937510/7c3ca0b0-0ed7-11e6-8f0a-541ca39b6e0a.png
Source: README.hbs.2.drString found in binary or memory: https://coveralls.io/github/75lb/byte-size?branch=master)
Source: README.md22.2.drString found in binary or memory: https://coveralls.io/github/nexdrew/ansi-align?branch=master)
Source: README.md80.2.drString found in binary or memory: https://coveralls.io/github/npm/npx?branch=latest)
Source: README.md77.2.drString found in binary or memory: https://coveralls.io/github/npm/pacote?branch=latest)
Source: README.md32.2.drString found in binary or memory: https://coveralls.io/github/zkat/protoduck?branch=latest)
Source: README.md68.2.drString found in binary or memory: https://coveralls.io/r/stream-utils/unpipe?branch=master
Source: README.hbs.2.drString found in binary or memory: https://coveralls.io/repos/github/75lb/byte-size/badge.svg?branch=master)
Source: README.md22.2.drString found in binary or memory: https://coveralls.io/repos/github/nexdrew/ansi-align/badge.svg?branch=master)
Source: README.md80.2.drString found in binary or memory: https://coveralls.io/repos/github/npm/npx/badge.svg?branch=latest)
Source: README.md77.2.drString found in binary or memory: https://coveralls.io/repos/github/npm/pacote/badge.svg?branch=latest)
Source: README.md32.2.drString found in binary or memory: https://coveralls.io/repos/github/zkat/protoduck/badge.svg?branch=latest)
Source: README.hbs.2.drString found in binary or memory: https://david-dm.org/75lb/byte-size)
Source: README.hbs.2.drString found in binary or memory: https://david-dm.org/75lb/byte-size.svg)
Source: readme.md6.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/create)
Source: readme.md6.2.drString found in binary or memory: https://developer.mozilla.org/en/docs/Web/JavaScript/Reference/Global_Objects/encodeURIComponent)
Source: README.md30.2.drString found in binary or memory: https://flattr.com/submit/auto?user_id=hughskennedy&url=http://github.com/hughsk/from2&title=from2&d
Source: index.html7.2.dr, index.html17.2.dr, index.html18.2.dr, index.html0.2.dr, index.html20.2.dr, index.html2.2.dr, index.html14.2.dr, index.html5.2.dr, index.html8.2.dr, index.html9.2.dr, index.html4.2.dr, index.html1.2.dr, index.html10.2.dr, index.html6.2.dr, index.html19.2.dr, index.html11.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Poppins
Source: readme.md6.2.drString found in binary or memory: https://foo.bar
Source: readme.md6.2.drString found in binary or memory: https://foo.bar?foo=bar
Source: README.md69.2.drString found in binary or memory: https://gist.github.com/shtylman/4339901).
Source: readme.md9.2.dr, readme.md12.2.drString found in binary or memory: https://github.com
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/2)
Source: README.md35.2.drString found in binary or memory: https://github.com/JSBizon/db-cookie-store):
Source: README.md35.2.drString found in binary or memory: https://github.com/JSBizon/file-cookie-store):
Source: readme.md6.2.drString found in binary or memory: https://github.com/SamVerschueren/decode-uri-component).
Source: package.json0.2.drString found in binary or memory: https://github.com/ahmadnassri/node-har-validator
Source: package.json0.2.drString found in binary or memory: https://github.com/ahmadnassri/node-har-validator.git
Source: package.json0.2.drString found in binary or memory: https://github.com/ahmadnassri/node-har-validator/issues
Source: equal.js.2.drString found in binary or memory: https://github.com/ajv-validator/ajv/issues/889
Source: README.md35.2.drString found in binary or memory: https://github.com/benkroeger/redis-cookie-store):
Source: ucs2length.js.2.drString found in binary or memory: https://github.com/bestiejs/punycode.js
Source: README.md46.2.dr, README.md76.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://github.com/calvinmetcalf))
Source: README.md22.2.drString found in binary or memory: https://github.com/camwest/left-pad):
Source: README.md22.2.drString found in binary or memory: https://github.com/chalk)
Source: README.md46.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://github.com/chrisdickinson))
Source: README.md22.2.dr, CHANGELOG.md6.2.dr, CHANGELOG.md8.2.dr, CHANGELOG.md10.2.dr, CHANGELOG.md15.2.dr, CHANGELOG.md14.2.dr, CHANGELOG.md2.2.dr, CHANGELOG.md17.2.dr, CHANGELOG.md12.2.dr, CHANGELOG.md9.2.dr, README.md50.2.dr, CHANGELOG.md1.2.dr, CHANGELOG.md16.2.drString found in binary or memory: https://github.com/conventional-changelog/standard-version)
Source: README.md46.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://github.com/domenic))
Source: README.md35.2.drString found in binary or memory: https://github.com/exponentjs/tough-cookie-web-storage-store):
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: https://github.com/facebook/react.git
Source: README.hbs.2.dr, README.md60.2.drString found in binary or memory: https://github.com/feross/standard)
Source: README.md12.2.dr, README.md65.2.drString found in binary or memory: https://github.com/flipjs)
Source: package.json76.2.drString found in binary or memory: https://github.com/iarna/write-file-atomic
Source: package.json76.2.drString found in binary or memory: https://github.com/iarna/write-file-atomic/issues
Source: CHANGELOG.md3.2.drString found in binary or memory: https://github.com/isaacs/json-stringify-safe/issues/9
Source: package.json88.2.dr, package.json40.2.drString found in binary or memory: https://github.com/isaacs/minipass#readme
Source: package.json88.2.dr, package.json40.2.drString found in binary or memory: https://github.com/isaacs/minipass.git
Source: package.json88.2.dr, package.json40.2.drString found in binary or memory: https://github.com/isaacs/minipass/issues
Source: readme.md7.2.dr, package-json.md.2.drString found in binary or memory: https://github.com/isaacs/node-semver)
Source: README.md22.2.drString found in binary or memory: https://github.com/jonschlinkert/center-align):
Source: LICENSE3.2.dr, LICENSE38.2.dr, LICENSE51.2.dr, LICENSE45.2.dr, LICENSE67.2.dr, LICENSE56.2.dr, LICENSE64.2.drString found in binary or memory: https://github.com/joyent/node
Source: x509.js.2.drString found in binary or memory: https://github.com/joyent/oid-docs/blob/master/root.md
Source: README.hbs.2.drString found in binary or memory: https://github.com/jsdoc2md/jsdoc-to-markdown).
Source: readme.md6.2.drString found in binary or memory: https://github.com/kevva/strict-uri-encode).
Source: index.js82.2.drString found in binary or memory: https://github.com/libuv/libuv/pull/1088
Source: README.md29.2.drString found in binary or memory: https://github.com/lodash/lodash/blob/3.1.2-npm-packages/lodash._createcache)
Source: README.md29.2.dr, README.md36.2.dr, README.md49.2.drString found in binary or memory: https://github.com/lodash/lodash/wiki/Build-Differences)
Source: README.md46.2.dr, README.md76.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://github.com/lrlna))
Source: README.md46.2.dr, README.md76.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://github.com/mafintosh))
Source: package.json17.2.drString found in binary or memory: https://github.com/mathiasbynens/emoji-regex.git
Source: package.json17.2.drString found in binary or memory: https://github.com/mathiasbynens/emoji-regex/issues
Source: README.md46.2.dr, README.md76.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://github.com/mcollina))
Source: README.md35.2.drString found in binary or memory: https://github.com/mitsuru/tough-cookie-filestore):
Source: CHANGELOG.md3.2.drString found in binary or memory: https://github.com/moll/js-must
Source: index.js82.2.drString found in binary or memory: https://github.com/nodejs/node/issues/8987
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: https://github.com/npm/cli.git
Source: index.html17.2.dr, index.html18.2.dr, index.html0.2.dr, index.html20.2.dr, index.html2.2.dr, index.html14.2.dr, index.html5.2.dr, index.html8.2.dr, index.html9.2.dr, index.html4.2.dr, index.html1.2.dr, index.html10.2.dr, index.html6.2.dr, index.html19.2.dr, index.html11.2.drString found in binary or memory: https://github.com/npm/cli/
Source: index.html17.2.dr, index.html18.2.dr, index.html0.2.dr, index.html20.2.dr, index.html2.2.dr, index.html14.2.dr, index.html5.2.dr, index.html8.2.dr, index.html9.2.dr, index.html4.2.dr, index.html1.2.dr, index.html10.2.dr, index.html6.2.dr, index.html19.2.dr, index.html11.2.drString found in binary or memory: https://github.com/npm/cli/issues
Source: README.md10.2.drString found in binary or memory: https://github.com/npm/libcipm)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/018df27))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/08e6af8))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/08ed1cc))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/0d10d0d))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/13ab2f0))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/14a9a5f))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/161f6b2))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/1ee85c9))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/1f5694b))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/20b7372))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/213ca02))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/2529149))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/2970e43))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/2d29efb))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/36642dc))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/3b98fb3))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/401d466))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/41a4634))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/433a2be))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/4371558))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/46b2101))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/54d0106))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/576ab36))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/5ffbc0e))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/6239499))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/64db490))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/6878f39))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/68ecfac))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/694b4d3))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/6f2bd51))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/7405360))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/7ab57d0))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/7af39e6))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/7f27a52))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/7f8933e))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/8334e9e))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/84b8d7e))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/8da3d5a))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/9149631))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/9643583))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/a3383fd))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/a4ed938))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/a654629))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/a69742e))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/ad143ae))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/c5d9dc7))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/c6847dc))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/cc5adac))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/cff65c1))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/d62668e))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/d6629be))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/d912d16))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/db9c2e0))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/df5aba0))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/e0e35a3))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/e7ba976))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/eb072a5))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/ecbe719))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/ed2d735))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/efcc48d))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/f443f03))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/f631203))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/f668181))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/fab74bf))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/commit/ff06a31))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.1.0...v0.1.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.1.1...v0.2.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.2.0...v0.3.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.3.0...v0.3.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.3.1...v0.3.2)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.3.2...v0.4.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.4.0...v0.5.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.5.0...v0.5.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.5.1...v0.6.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.6.0...v0.7.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.7.0...v0.7.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.7.1...v0.7.2)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.7.2...v0.8.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.8.0...v0.9.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.9.0...v0.9.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v0.9.1...v1.0.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.0.0...v1.0.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.0.1...v1.1.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.1.0...v1.1.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.1.1...v1.1.2)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.1.2...v1.2.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.2.0...v1.3.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.3.0...v1.3.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.3.1...v1.3.2)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.3.2...v1.3.3)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.3.3...v1.4.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.4.0...v1.4.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.4.1...v1.5.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.5.0...v1.5.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.5.1...v1.6.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.6.0...v1.6.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.6.1...v1.6.2)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.6.2...v1.6.3)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v1.6.3...v2.0.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v2.0.0...v2.0.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v2.0.1...v2.0.2)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v2.0.2...v3.0.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v3.0.0...v3.0.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v3.0.1...v3.0.2)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v3.0.2...v3.0.3)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v3.0.3...v4.0.0)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v4.0.0...v4.0.1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v4.0.1...v4.0.2)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v4.0.2...v4.0.3)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v4.0.3...v4.0.4)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v4.0.4...v4.0.7)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/compare/v4.0.7...v4.0.8)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/1)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/12)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/3)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/35))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/36))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/39)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/4)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/40))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/41))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/42))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/43))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/45)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/46))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/55))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/57))
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/58)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/libcipm/issues/59))
Source: package.json14.2.drString found in binary or memory: https://github.com/npm/libnpmteam.git
Source: package.json14.2.drString found in binary or memory: https://github.com/npm/libnpmteam/issues
Source: README.md64.2.dr, npm-version.md.2.dr, semver.md.2.drString found in binary or memory: https://github.com/npm/node-semver#functions)
Source: README.md64.2.dr, semver.md.2.drString found in binary or memory: https://github.com/npm/node-semver#prerelease-tags)
Source: CHANGELOG.md6.2.drString found in binary or memory: https://github.com/npm/npm/issues/19258)
Source: README.md80.2.drString found in binary or memory: https://github.com/npm/npx)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/11d9fe0))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/30677ed))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/357e6ab))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/3733137))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/5da008b))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/752db48))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/9a23db1))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/a617d7b))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/a69276e))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/c0d6abc))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/c88823e))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/cba97bb))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/e0eb3cb))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/f64ae43))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/commit/fe0d48a))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/compare/v10.0.0...v10.0.1)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/compare/v10.0.1...v10.1.0)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/compare/v10.1.0...v10.1.1)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/compare/v10.1.1...v10.2.0)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/compare/v10.2.1...v10.2.2)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/compare/v10.2.2...v10.2.3)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/compare/v10.2.3...v10.2.4)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/npm/npx/compare/v9.7.1...v10.0.0)
Source: README.md77.2.drString found in binary or memory: https://github.com/npm/pacote)
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: https://github.com/owner/project#readme
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: https://github.com/owner/project/issues
Source: readme.md9.2.drString found in binary or memory: https://github.com/qix-)
Source: package.json28.2.dr, package.json26.2.drString found in binary or memory: https://github.com/rvagg
Source: README.md46.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://github.com/rvagg))
Source: package.json28.2.drString found in binary or memory: https://github.com/rvagg/prr
Source: package.json28.2.drString found in binary or memory: https://github.com/rvagg/prr.git
Source: package.json28.2.drString found in binary or memory: https://github.com/rvagg/prr/issues
Source: README.md35.2.drString found in binary or memory: https://github.com/salesforce/tough-cookie/issues/92)
Source: README.md12.2.dr, README.md65.2.drString found in binary or memory: https://github.com/silverwind)
Source: README.md12.2.drString found in binary or memory: https://github.com/silverwind/is-cidr)
Source: readme.md9.2.drString found in binary or memory: https://github.com/sindresorhus)
Source: readme.md20.2.drString found in binary or memory: https://github.com/sindresorhus/import-global)
Source: README.md12.2.dr, README.md65.2.drString found in binary or memory: https://github.com/sindresorhus/ip-regex)
Source: package.json48.2.drString found in binary or memory: https://github.com/sindresorhus/is-fullwidth-code-point#readme
Source: package.json48.2.drString found in binary or memory: https://github.com/sindresorhus/is-fullwidth-code-point.git
Source: package.json48.2.drString found in binary or memory: https://github.com/sindresorhus/is-fullwidth-code-point/issues
Source: readme.md20.2.drString found in binary or memory: https://github.com/sindresorhus/is-installed-globally)
Source: README.md12.2.dr, README.md65.2.drString found in binary or memory: https://github.com/sindresorhus/is-ip)
Source: package.json63.2.drString found in binary or memory: https://github.com/sindresorhus/is-npm#readme
Source: package.json63.2.drString found in binary or memory: https://github.com/sindresorhus/is-npm.git
Source: package.json63.2.drString found in binary or memory: https://github.com/sindresorhus/is-npm/issues
Source: package.json75.2.drString found in binary or memory: https://github.com/sindresorhus/npm-run-path#readme
Source: package.json75.2.drString found in binary or memory: https://github.com/sindresorhus/npm-run-path.git
Source: package.json75.2.drString found in binary or memory: https://github.com/sindresorhus/npm-run-path/issues
Source: readme.md6.2.drString found in binary or memory: https://github.com/sindresorhus/query-string/issues/42)
Source: readme.md6.2.drString found in binary or memory: https://github.com/sindresorhus/query-string/pull/148#issuecomment-399656020)
Source: readme.md20.2.drString found in binary or memory: https://github.com/sindresorhus/resolve-global)
Source: package.json42.2.drString found in binary or memory: https://github.com/sindresorhus/semver-diff#readme
Source: package.json42.2.drString found in binary or memory: https://github.com/sindresorhus/semver-diff.git
Source: package.json42.2.drString found in binary or memory: https://github.com/sindresorhus/semver-diff/issues
Source: README.md22.2.drString found in binary or memory: https://github.com/sindresorhus/string-width)
Source: README.md46.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://github.com/sonewman))
Source: README.md69.2.dr, README.md4.2.drString found in binary or memory: https://github.com/substack/node-browserify)
Source: package.json92.2.drString found in binary or memory: https://github.com/substack/node-mkdirp#readme
Source: package.json92.2.drString found in binary or memory: https://github.com/substack/node-mkdirp.git
Source: package.json92.2.drString found in binary or memory: https://github.com/substack/node-mkdirp/issues
Source: README.md54.2.drString found in binary or memory: https://github.com/user/foo
Source: readme.md6.2.drString found in binary or memory: https://github.com/visionmedia/node-querystring/issues).
Source: package.json95.2.drString found in binary or memory: https://github.com/yargs/set-blocking#readme
Source: package.json95.2.drString found in binary or memory: https://github.com/yargs/set-blocking.git
Source: package.json95.2.drString found in binary or memory: https://github.com/yargs/set-blocking/issues
Source: README.md80.2.drString found in binary or memory: https://github.com/zkat).
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/074f779))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/0aaa50d))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/206793b))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/33ff89b))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/3c53323))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/64e3495))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/76a255e))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/78b8937))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/7a40563))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/7a76217))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/7b9c0f8))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/87479aa))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/8c66e45))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/974e879))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/97b3464))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/9f8a61c))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/c064755))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/ca77aad))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/d310fce))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/d9d9e09))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/e6cc929))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/commit/fafc5a8))
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v1.0.0...v2.0.0)
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v2.0.0...v2.0.1)
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v2.0.1...v3.0.0)
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v3.0.0...v3.1.0)
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v3.1.0...v3.2.0)
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v3.2.0...v3.2.1)
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v3.2.1...v3.3.0)
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v3.3.0...v3.4.0)
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v3.4.0...v3.4.1)
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v3.4.1...v3.5.0)
Source: CHANGELOG.md8.2.drString found in binary or memory: https://github.com/zkat/figgy-pudding/compare/v3.5.0...v3.5.1)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/128))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/130))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/131)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/136))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/137)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/142))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/158))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/159))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/163))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/170)
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/172))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/173))
Source: CHANGELOG.md10.2.drString found in binary or memory: https://github.com/zkat/npx/issues/174))
Source: README.md32.2.drString found in binary or memory: https://github.com/zkat/protoduck)
Source: README.hbs.2.drString found in binary or memory: https://img.shields.io/badge/code%20style-standard-brightgreen.svg)
Source: README.md22.2.dr, README.md50.2.drString found in binary or memory: https://img.shields.io/badge/release-standard%20version-brightgreen.svg)
Source: README.md68.2.drString found in binary or memory: https://img.shields.io/coveralls/stream-utils/unpipe.svg
Source: README.md68.2.drString found in binary or memory: https://img.shields.io/node/v/unpipe.svg
Source: README.md12.2.drString found in binary or memory: https://img.shields.io/npm/dm/cidr-regex.svg)
Source: README.md68.2.drString found in binary or memory: https://img.shields.io/npm/dm/unpipe.svg
Source: README.hbs.2.drString found in binary or memory: https://img.shields.io/npm/dt/byte-size.svg)
Source: README.md80.2.drString found in binary or memory: https://img.shields.io/npm/l/npx.svg)
Source: README.md77.2.drString found in binary or memory: https://img.shields.io/npm/l/pacote.svg)
Source: README.md32.2.drString found in binary or memory: https://img.shields.io/npm/l/protoduck.svg)
Source: README.hbs.2.drString found in binary or memory: https://img.shields.io/npm/v/byte-size.svg)
Source: README.md12.2.drString found in binary or memory: https://img.shields.io/npm/v/cidr-regex.svg?style=flat)
Source: README.md80.2.drString found in binary or memory: https://img.shields.io/npm/v/npx.svg)
Source: README.md77.2.drString found in binary or memory: https://img.shields.io/npm/v/pacote.svg)
Source: README.md32.2.drString found in binary or memory: https://img.shields.io/npm/v/protoduck.svg)
Source: README.md68.2.drString found in binary or memory: https://img.shields.io/npm/v/unpipe.svg
Source: README.md80.2.drString found in binary or memory: https://img.shields.io/travis/npm/npx.svg)
Source: README.md77.2.drString found in binary or memory: https://img.shields.io/travis/npm/pacote.svg)
Source: README.md68.2.drString found in binary or memory: https://img.shields.io/travis/stream-utils/unpipe.svg
Source: README.md32.2.drString found in binary or memory: https://img.shields.io/travis/zkat/protoduck.svg)
Source: README.md29.2.dr, README.md36.2.dr, README.md49.2.drString found in binary or memory: https://iojs.org/)
Source: index.js51.2.dr, LICENSE9.2.drString found in binary or memory: https://jquery.org/
Source: index.js51.2.dr, package.json98.2.dr, package.json51.2.drString found in binary or memory: https://lodash.com/
Source: README.md29.2.dr, README.md36.2.dr, README.md44.2.dr, README.md49.2.dr, README.md23.2.drString found in binary or memory: https://lodash.com/)
Source: index.js51.2.drString found in binary or memory: https://lodash.com/license
Source: package.json17.2.dr, package.json98.2.dr, package.json51.2.drString found in binary or memory: https://mathiasbynens.be/
Source: ucs2length.js.2.dr, punycode.js.2.dr, uri.all.js.2.drString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: package.json17.2.drString found in binary or memory: https://mths.be/emoji-regex
Source: README.md46.2.dr, README.md76.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://nodei.co/npm-dl/readable-stream.png?&months=6&height=3)
Source: README.md30.2.drString found in binary or memory: https://nodei.co/npm/from2)
Source: README.md30.2.drString found in binary or memory: https://nodei.co/npm/from2.png?mini=true)
Source: README.md46.2.dr, README.md76.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://nodei.co/npm/readable-stream.png?downloads=true&downloadRank=true)
Source: README.md46.2.dr, README.md76.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://nodei.co/npm/readable-stream/)
Source: README.md35.2.drString found in binary or memory: https://nodei.co/npm/tough-cookie.png?downloads=true&downloadRank=true&stars=true)
Source: README.md35.2.drString found in binary or memory: https://nodei.co/npm/tough-cookie/)
Source: README.md46.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://nodejs.org/dist/v8.11.1/docs/api/stream.html).
Source: README.md77.2.drString found in binary or memory: https://npm.im/cacache)
Source: README.md77.2.drString found in binary or memory: https://npm.im/cacache).
Source: README.md10.2.drString found in binary or memory: https://npm.im/cipm).
Source: README.md32.2.drString found in binary or memory: https://npm.im/genfun))
Source: README.md77.2.drString found in binary or memory: https://npm.im/npm)
Source: README.md77.2.drString found in binary or memory: https://npm.im/npm-package-arg)
Source: README.md77.2.drString found in binary or memory: https://npm.im/npm-packlist)
Source: README.md77.2.drString found in binary or memory: https://npm.im/npm-pick-manifest).
Source: README.md77.2.drString found in binary or memory: https://npm.im/npm-registry-fetch#fetch-options)
Source: README.md80.2.drString found in binary or memory: https://npm.im/npx)
Source: README.md80.2.drString found in binary or memory: https://npm.im/npx-tessel).
Source: README.md77.2.drString found in binary or memory: https://npm.im/pacote)
Source: README.md32.2.drString found in binary or memory: https://npm.im/protoduck)
Source: README.md77.2.drString found in binary or memory: https://npm.im/tar)
Source: package.json14.2.drString found in binary or memory: https://npmjs.com/package/libnpmteam
Source: README.md77.2.drString found in binary or memory: https://npmjs.org)-compatible
Source: README.md68.2.drString found in binary or memory: https://npmjs.org/package/unpipe
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: https://opensource.org/licenses/ISC
Source: package-json.md.2.drString found in binary or memory: https://opensource.org/licenses/alphabetical)
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: https://opensource.org/licenses/apache2.0.php
Source: package.json17.2.dr, package-lock.json.2.drString found in binary or memory: https://registry.npmjs.org/emoji-regex/-/emoji-regex-7.0.3.tgz
Source: package.json0.2.drString found in binary or memory: https://registry.npmjs.org/har-validator/-/har-validator-5.1.5.tgz
Source: package.json48.2.dr, package-lock.json.2.drString found in binary or memory: https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-2.0.0.tgz
Source: package.json63.2.drString found in binary or memory: https://registry.npmjs.org/is-npm/-/is-npm-1.0.0.tgz
Source: package.json14.2.drString found in binary or memory: https://registry.npmjs.org/libnpmteam/-/libnpmteam-1.0.2.tgz
Source: package.json88.2.dr, package.json40.2.drString found in binary or memory: https://registry.npmjs.org/minipass/-/minipass-2.9.0.tgz
Source: package.json92.2.drString found in binary or memory: https://registry.npmjs.org/mkdirp/-/mkdirp-0.5.5.tgz
Source: package.json75.2.dr, package-lock.json.2.drString found in binary or memory: https://registry.npmjs.org/npm-run-path/-/npm-run-path-2.0.2.tgz
Source: package-json.md.2.drString found in binary or memory: https://registry.npmjs.org/npm/latest)
Source: package.json28.2.dr, package-lock.json.2.drString found in binary or memory: https://registry.npmjs.org/prr/-/prr-1.0.1.tgz
Source: package.json42.2.dr, package-lock.json.2.drString found in binary or memory: https://registry.npmjs.org/semver-diff/-/semver-diff-2.1.0.tgz
Source: package.json95.2.dr, package-lock.json.2.drString found in binary or memory: https://registry.npmjs.org/set-blocking/-/set-blocking-2.0.0.tgz
Source: package.json76.2.dr, package-lock.json.2.drString found in binary or memory: https://registry.npmjs.org/write-file-atomic/-/write-file-atomic-2.4.3.tgz
Source: README.md19.2.drString found in binary or memory: https://registry.npmjs.org:1234/foo/bar
Source: README.md46.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://saucelabs.com/browser-matrix/readable-stream.svg)
Source: README.md46.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://saucelabs.com/u/readable-stream)
Source: README.md64.2.dr, index.html0.2.dr, semver.md.2.drString found in binary or memory: https://semver.org/
Source: package-json.md.2.drString found in binary or memory: https://semver.org/)
Source: readme.md20.2.dr, readme.md12.2.dr, readme.md3.2.dr, readme.md4.2.dr, readme.md16.2.dr, readme.md0.2.dr, readme.md10.2.dr, readme.md1.2.dr, readme.md8.2.drString found in binary or memory: https://sindresorhus.com)
Source: package-json.md.2.drString found in binary or memory: https://spdx.org/licenses/).
Source: readme.md9.2.dr, README.md72.2.drString found in binary or memory: https://tidelift.com/security).
Source: readme.md9.2.drString found in binary or memory: https://tidelift.com/subscription/pkg/npm-ansi-regex?utm_source=npm-ansi-regex&utm_medium=referral&u
Source: readme.md6.2.drString found in binary or memory: https://tidelift.com/subscription/pkg/npm-query-string?utm_source=npm-query-string&utm_medium=referr
Source: README.md35.2.drString found in binary or memory: https://tools.ietf.org/html/rfc6265)
Source: README.md67.2.drString found in binary or memory: https://travis-ci.com/npm/npm-packlist)
Source: README.md67.2.drString found in binary or memory: https://travis-ci.com/npm/npm-packlist.svg?token=hHeDp9pQmz9kvsgRNVHy&branch=master)
Source: README.hbs.2.drString found in binary or memory: https://travis-ci.org/75lb/byte-size)
Source: README.hbs.2.drString found in binary or memory: https://travis-ci.org/75lb/byte-size.svg?branch=master)
Source: readme.md9.2.drString found in binary or memory: https://travis-ci.org/chalk/ansi-regex)
Source: readme.md9.2.drString found in binary or memory: https://travis-ci.org/chalk/ansi-regex.svg?branch=master)
Source: README.md22.2.drString found in binary or memory: https://travis-ci.org/nexdrew/ansi-align)
Source: README.md22.2.drString found in binary or memory: https://travis-ci.org/nexdrew/ansi-align.svg?branch=master)
Source: README.md46.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://travis-ci.org/nodejs/readable-stream)
Source: README.md46.2.dr, README.md.2.dr, README.md53.2.drString found in binary or memory: https://travis-ci.org/nodejs/readable-stream.svg?branch=master)
Source: README.md54.2.drString found in binary or memory: https://travis-ci.org/npm/npm-package-arg)
Source: README.md54.2.drString found in binary or memory: https://travis-ci.org/npm/npm-package-arg.svg?branch=master)
Source: README.md80.2.drString found in binary or memory: https://travis-ci.org/npm/npx)
Source: README.md77.2.drString found in binary or memory: https://travis-ci.org/npm/pacote)
Source: README.md35.2.drString found in binary or memory: https://travis-ci.org/salesforce/tough-cookie)
Source: README.md35.2.drString found in binary or memory: https://travis-ci.org/salesforce/tough-cookie.png?branch=master)
Source: README.md12.2.drString found in binary or memory: https://travis-ci.org/silverwind/cidr-regex)
Source: readme.md20.2.drString found in binary or memory: https://travis-ci.org/sindresorhus/global-dirs)
Source: readme.md20.2.drString found in binary or memory: https://travis-ci.org/sindresorhus/global-dirs.svg?branch=master)
Source: readme.md6.2.drString found in binary or memory: https://travis-ci.org/sindresorhus/query-string)
Source: readme.md6.2.drString found in binary or memory: https://travis-ci.org/sindresorhus/query-string.svg?branch=master)
Source: readme.md7.2.drString found in binary or memory: https://travis-ci.org/sindresorhus/semver-diff)
Source: readme.md7.2.drString found in binary or memory: https://travis-ci.org/sindresorhus/semver-diff.svg?branch=master)
Source: README.md68.2.drString found in binary or memory: https://travis-ci.org/stream-utils/unpipe
Source: README.md32.2.drString found in binary or memory: https://travis-ci.org/zkat/protoduck)
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: https://v8.googlecode.com/svn/trunk/
Source: package.json0.2.drString found in binary or memory: https://www.ahmadnassri.com/
Source: MSI4BD0.tmp.2.dr, MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr, MSI40B1.tmp.2.drString found in binary or memory: https://www.digicert.com/CPS0
Source: package-json.md.2.dr, index.html0.2.dr, disputes.md.2.dr, registry.md.2.drString found in binary or memory: https://www.npmjs.com/
Source: README.md35.2.drString found in binary or memory: https://www.npmjs.com/package/psl#pslgetdomain).
Source: README.md35.2.drString found in binary or memory: https://www.npmjs.com/package/psl)
Source: README.md35.2.drString found in binary or memory: https://www.npmjs.com/package/request)
Source: package-json.md.2.drString found in binary or memory: https://www.npmjs.com/package/spdx)
Source: README.hbs.2.drString found in binary or memory: https://www.npmjs.org/package/byte-size)
Source: README.md12.2.drString found in binary or memory: https://www.npmjs.org/package/cidr-regex)
Source: package-json.md.2.dr, index.html0.2.drString found in binary or memory: https://www.opensource.org/licenses/mit-license.php
Source: package-json.md.2.drString found in binary or memory: https://www.patreon.com/my-account
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5d3246.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3709.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3777.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{6FF903E6-E4DB-4A55-9939-CEC02366DAF9}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3E4E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI40B1.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4110.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4BAF.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4BD0.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI3709.tmpJump to behavior
Source: C:\Windows\SysWOW64\wevtutil.exeProcess token adjusted: SecurityJump to behavior
Source: classification engineClassification label: clean6.winMSI@17/1027@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejsJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\npmJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5392:120:WilError_03
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSID041.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: node-v14.20.0-x64.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 57.88%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\node-v14.20.0-x64.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 090E00CC015FFD9011125DE6CAD0B71C C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A10D84F4491470E62A360084B20236B0 C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 15800281EDA4C932BC59831AF6AD72A5
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding F5603ED5F3671E8E9C285F2FFA06D0F7
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding CB64EC8A82F0498CF7AC8E38C6D38E74 E Global\MSI0000
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
Source: C:\Windows\SysWOW64\wevtutil.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\wevtutil.exeProcess created: C:\Windows\System32\wevtutil.exe "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 090E00CC015FFD9011125DE6CAD0B71C CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A10D84F4491470E62A360084B20236B0 CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 15800281EDA4C932BC59831AF6AD72A5Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding F5603ED5F3671E8E9C285F2FFA06D0F7Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding CB64EC8A82F0498CF7AC8E38C6D38E74 E Global\MSI0000Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"Jump to behavior
Source: C:\Windows\SysWOW64\wevtutil.exeProcess created: C:\Windows\System32\wevtutil.exe "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: riched20.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: usp10.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: activeds.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: adsldpc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: activeds.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: adsldpc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\wevtutil.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wevtutil.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wevtutil.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\System32\wevtutil.exeSection loaded: wevtapi.dllJump to behavior
Source: C:\Windows\System32\wevtutil.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\InProcServer32Jump to behavior
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: I accept the terms in the License Agreement
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Install
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepack.cmdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\corepackJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-dataJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolveJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\.eslintignoreJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\genfunJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\genfun\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\genfun\lib\role.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\infer-ownerJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\infer-owner\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validatorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajvJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\node-gyp.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\lib\compileJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\lib\compile\equal.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through2Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through2\LICENSE.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-liteJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cross-spawnJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cross-spawn\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cross-spawn\node_modules\yallistJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cross-spawn\node_modules\yallist\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\asynckitJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\asynckit\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\asynckit\lib\terminator.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\escape-string-regexpJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\escape-string-regexp\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\openerJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\opener\binJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\opener\bin\opener-bin.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomicJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\node_modules\string_decoder\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\contentJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\registry.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tweetnaclJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tweetnacl\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mime-dbJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mime-db\HISTORY.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\disputes.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gentle-fsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gentle-fs\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gentle-fs\lib\bin-link.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetchJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\node_modules\safe-bufferJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\node_modules\safe-buffer\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\manJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man7\scripts.7Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-stream\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-stream\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-stream\node_modules\string_decoder\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\readable-stream\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\flush-write-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\flush-write-stream\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\flush-write-stream\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\flush-write-stream\node_modules\string_decoder\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\flush-write-stream\node_modules\string_decoder\lib\string_decoder.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colorsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colors\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\colors\lib\styles.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\publicJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commandsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-cacheJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-cache\index.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qs\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\abbrevJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\abbrev\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-date-objectJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-date-object\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exitJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\LICENSE.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\detect-newlineJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\detect-newline\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modules\locate-pathJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modules\locate-path\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexify\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorgJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\shebang-regexJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\shebang-regex\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\cli-commandsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\cli-commands\npm-build.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tarJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\unpack.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cidr-regexJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cidr-regex\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\throughJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through\readme.markdownJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpxJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpx\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-reportJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\reportersJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\reporters\json.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\wide-alignJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\wide-align\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\wide-align\node_modules\string-widthJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\wide-align\node_modules\string-width\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\object.getownpropertydescriptorsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\object.getownpropertydescriptors\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\localesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\locales\en.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirpJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\editorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\editor\exampleJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\editor\example\edit.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\which-moduleJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\which-module\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepackJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shimsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewinJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.ps1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\execaJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\execa\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\execa\node_modules\get-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\execa\node_modules\get-stream\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\shebang-commandJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\shebang-command\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\latest-versionJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\latest-version\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-extendJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-extend\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pslJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\psl\yarn.lockJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\srcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\src\componentsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\src\components\homeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\src\components\home\hero.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walkJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unzip-responseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\unzip-response\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCodeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCode\QRRSBlock.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lodash._rootJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lodash._root\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\run-queueJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\run-queue\queue.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacoteJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\fetchersJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\fetchers\remote.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-ciJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-ci\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfigJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\p-tryJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\p-try\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-update.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-dateJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\srcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\src\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-fetch-npmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-fetch-npm\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\json-schema-traverseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\json-schema-traverse\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\stream-iterateJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\stream-iterate\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\normalize-windows-path.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\installJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\install\validate-tree.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\make-dirJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\make-dir\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tunnel-agentJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tunnel-agent\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\deep-extendJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\deep-extend\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\lib\completion.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\uri-jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\uri-js\distJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\uri-js\dist\esnextJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\uri-js\dist\esnext\schemesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\uri-js\dist\esnext\schemes\urn-uuid.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-outdatedJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-outdated\index.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\warn-mixin.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\developers.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\stream-iterate\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\stream-iterate\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\stream-iterate\node_modules\string_decoder\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delayed-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delayed-stream\LicenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\typedarrayJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\typedarray\exampleJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\typedarray\example\tarray.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\xdg-basedirJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\xdg-basedir\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs-parserJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs-parser\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fast-json-stable-stringifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fast-json-stable-stringify\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\dedupe.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iferrJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iferr\iferr.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lockfileJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lockfile\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es6-promiseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es6-promise\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es6-promise\lib\es6-promiseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es6-promise\lib\es6-promise\promise.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\define-propertiesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\define-properties\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\lib\dotJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\lib\dot\dependencies.jstJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\umaskJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\umask\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrentlyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modules\iferrJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modules\iferr\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through2\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through2\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through2\node_modules\readable-stream\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gaugeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\node_modules\string-widthJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\node_modules\string-width\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylibJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gypJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\easy_xml_test.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generatorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\ninja_test.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\string_decoderJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\string_decoder\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\string_decoder\lib\string_decoder.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\config-chainJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\config-chain\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-objJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-obj\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modules\aprobaJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modules\aproba\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socksJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\buildJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\clientJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\client\socksclient.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\concat-stream\node_modules\string_decoder\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\.npmrcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\object.getownpropertydescriptors\implementation.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pseudomapJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pseudomap\map.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\reporters\install.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utilsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completionJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\completion\file-completion.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\cli-commands\npm-edit.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-deprecate.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\encodingJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\encoding\.npmignoreJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cliuiJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cliui\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-installed-globallyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-installed-globally\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bluebirdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bluebird\jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bluebird\js\releaseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bluebird\js\release\es5.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-boxesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cli-boxes\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\ansi-trim.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\.editorconfigJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\debugJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\debug\srcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\debug\src\debug.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.cmdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-star.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\color-nameJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\color-name\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\globJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\glob\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yetJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yet\tracker-base.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ci-infoJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ci-info\CHANGELOG.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\.npmignoreJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-prefixJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-prefix\index.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modules\locate-path\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\fast-deep-equalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\fast-deep-equal\react.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\scriptsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\scripts\prJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\LICENSE.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\reporters\quiet.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\editor\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\through\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\typedarray\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\locate-pathJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\locate-path\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-vacuumJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-vacuum\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fast-json-stable-stringify\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cliui\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cliui\node_modules\is-fullwidth-code-pointJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cliui\node_modules\is-fullwidth-code-point\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn.ps1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\utils\umask.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\debuglogJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\debuglog\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\src\imagesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\src\images\down-carrot.svgJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-date-object\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modules\readable-stream\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modules\readable-stream\lib\internalJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modules\readable-stream\lib\internal\streamsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\from2\node_modules\readable-stream\lib\internal\streams\stream.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\cmake.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\install\copy-tree.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\update-notifierJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\update-notifier\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cacacheJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\localesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\locales\es.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ecc-jsbnJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ecc-jsbn\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\registry-urlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\registry-url\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmteamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmteam\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\validate-npm-package-nameJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\validate-npm-package-name\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\jsbnJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\jsbn\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\builtinsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\builtins\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\utilJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\util\proclog.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\init-package-jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\init-package-json\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\auth.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\decamelizeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\decamelize\readme.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cmd-shimJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\cmd-shim\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\man\man1\npm-whoami.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\requestJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\request\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\request\lib\tunnel.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semverJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\semver\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\prepend-httpJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\prepend-http\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\json-schema-traverse\.eslintrc.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexify\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexify\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexify\node_modules\readable-stream\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\slideJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\slide\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\slide\lib\chain.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\lib\node-modules-paths.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\locales\nb.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-unpublishJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\public\cli-commands\npm-unpublish\index.htmlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-cache-filenameJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-cache-filename\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\shebang-regex\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\fs-write-stream-atomic\node_modules\readable-stream\readable.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\registry-auth-tokenJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\registry-auth-token\yarn.lockJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-date-object\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\find-upJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmconfig\node_modules\find-up\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecateJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecate\browser.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansi-stylesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ansi-styles\licenseJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\verrorJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\verror\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\verror\lib\verror.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\prrJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\prr\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\content\cli-commands\npm-org.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\rcJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\rc\LICENSE.APACHE2Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\proto-listJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\proto-list\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\safer-bufferJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\safer-buffer\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\reporters\parseable.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\.licensee.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retryJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retry\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\retry\lib\retry.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\duplexify\.travis.ymlJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mime-typesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\mime-types\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tough-cookieJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tough-cookie\libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tough-cookie\lib\cookie.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\lib\team.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sshpkJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sshpk\manJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sshpk\man\man1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sshpk\man\man1\sshpk-sign.1Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\isarrayJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\isarray\MakefileJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\rc\browser.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\copy-concurrently\node_modules\iferr\.npmignoreJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\exampleJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\node_modules\resolve\example\sync.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\inheritsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\inherits\inherits.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\package-lock.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modules\is-fullwidth-code-pointJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs\node_modules\is-fullwidth-code-point\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\protoduckJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\protoduck\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yet\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yet\node_modules\readable-streamJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yet\node_modules\readable-stream\writable-browser.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\capture-stack-traceJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\capture-stack-trace\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\gotJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\got\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tweetnacl\nacl.d.tsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\toolsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\tools\READMEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\iniJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\ini\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\bluebird\js\release\promise_array.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-promisifyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\util-promisify\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\aprobaJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\aproba\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lru-cacheJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lru-cache\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\editor\README.markdownJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\worker-farmJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\worker-farm\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\docs\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\errnoJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\errno\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\deep-extend\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delegatesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\delegates\package.jsonJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-callableJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\is-callable\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\MSVSProject.pyJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\json-schema-traverse\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepaliveJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepalive\History.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lodash._createcacheJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\lodash._createcache\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shimJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shim\index.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es-abstractJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es-abstract\helpersJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\es-abstract\helpers\isPrimitive.jsJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\safe-bufferJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\safe-buffer\LICENSEJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-stream\node_modules\from2Jump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\sorted-union-stream\node_modules\from2\README.mdJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\promise-retryJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\promise-retry\node_modulesJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\nodejs\node_modules\npm\node_modules\promise-retry\node_modules\retryJump to behavior
Source: node-v14.20.0-x64.msiStatic file information: File size 31047680 > 1048576
Source: Binary string: pdb = self.GetPDBName(config, expand_special, output_name + '.pdb') source: msvs_emulation.py.2.dr
Source: Binary string: c:\ws\tools\msvs\msi\x64\Release\custom_actions.pdb source: MSID041.tmp.0.dr, MSI3709.tmp.2.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\wixca.pdb source: MSI4110.tmp.2.dr, MSI3E4E.tmp.2.dr, MSID0CE.tmp.0.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\scasched.pdb source: MSI4BD0.tmp.2.dr, MSI40B1.tmp.2.dr
Source: Binary string: .PDbS source: node-v14.20.0-x64.msi
Source: MSID041.tmp.0.drStatic PE information: section name: _RDATA
Source: term-size.exe.2.drStatic PE information: section name: .eh_fram
Source: MSI3709.tmp.2.drStatic PE information: section name: _RDATA
Source: MSI3777.tmp.2.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\term-size\vendor\windows\term-size.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI40B1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4BD0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSID041.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4110.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSID0CE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3709.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3777.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4BAF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI40B1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4BD0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4110.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3709.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3777.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4BAF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\LICENSE.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\nodejs\node_modules\npm\node_modules\yargs-parser\LICENSE.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.jsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.urlJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.urlJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\nodejs\node_modules\npm\node_modules\term-size\vendor\windows\term-size.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI40B1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4BD0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSID041.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4110.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI3709.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSID0CE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI3777.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4BAF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: wevtutil.exe, 0000000D.00000002.2948406056.000001C58F62D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers-Storage-Filter%FR
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"Jump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 BlobJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
11
Process Injection
23
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
11
Process Injection
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets12
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1542026 Sample: node-v14.20.0-x64.msi Startdate: 25/10/2024 Architecture: WINDOWS Score: 6 7 msiexec.exe 501 1001 2->7         started        10 msiexec.exe 7 2->10         started        file3 26 C:\Windows\Installer\MSI4BD0.tmp, PE32 7->26 dropped 28 C:\Windows\Installer\MSI4BAF.tmp, PE32 7->28 dropped 30 C:\Windows\Installer\MSI4110.tmp, PE32 7->30 dropped 36 32 other files (none is malicious) 7->36 dropped 12 msiexec.exe 2 7->12         started        14 msiexec.exe 7->14         started        16 msiexec.exe 7->16         started        18 2 other processes 7->18 32 C:\Users\user\AppData\Local\...\MSID0CE.tmp, PE32 10->32 dropped 34 C:\Users\user\AppData\Local\...\MSID041.tmp, PE32+ 10->34 dropped process4 process5 20 wevtutil.exe 1 12->20         started        process6 22 wevtutil.exe 3 1 20->22         started        24 conhost.exe 20->24         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
node-v14.20.0-x64.msi0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files\nodejs\corepack0%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\dist\corepack.js0%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\dist\yarn.js0%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\shims\corepack0%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\shims\corepack.ps10%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npx.ps10%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx0%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpx.ps10%ReversingLabs
C:\Program Files\nodejs\node_modules\corepack\shims\yarnpkg.ps10%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\bin\npm-cli.js0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\har-validator\node_modules\ajv\scripts\info0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\bin\cmd.js0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\MSVSProject.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\MSVSUserFile.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\__init__.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\easy_xml.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\android.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\dump_dependency_json.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\mac_tool.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\msvs_emulation.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\ninja_syntax.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\setup.py0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\tools\emacs\run-unit-tests.sh0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\opener\bin\opener-bin.js0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\bin\qrcode-terminal.js0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\node_modules\term-size\vendor\windows\term-size.exe0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\scripts\dep-update0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\scripts\gen-changelog0%ReversingLabs
C:\Program Files\nodejs\node_modules\npm\scripts\update-authors.sh0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSID041.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSID0CE.tmp0%ReversingLabs
C:\Windows\Installer\MSI3709.tmp0%ReversingLabs
C:\Windows\Installer\MSI3777.tmp0%ReversingLabs
C:\Windows\Installer\MSI40B1.tmp0%ReversingLabs
C:\Windows\Installer\MSI4110.tmp0%ReversingLabs
C:\Windows\Installer\MSI4BAF.tmp0%ReversingLabs
C:\Windows\Installer\MSI4BD0.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://underscorejs.org/LICENSE0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://barnyrubble.tumblr.com/)package-json.md.2.dr, index.html0.2.drfalse
    unknown
    https://github.com/isaacs/json-stringify-safe/issues/9CHANGELOG.md3.2.drfalse
      unknown
      https://github.com/sindresorhus/query-string/issues/42)readme.md6.2.drfalse
        unknown
        https://github.com/zkat/npx/issues/130))CHANGELOG.md10.2.drfalse
          unknown
          https://github.com/yargs/set-blocking.gitpackage.json95.2.drfalse
            unknown
            https://github.com/npm/libcipm/commit/eb072a5))CHANGELOG.md6.2.drfalse
              unknown
              https://github.com/mathiasbynens/emoji-regex.gitpackage.json17.2.drfalse
                unknown
                https://github.com/npm/libcipm/compare/v0.9.1...v1.0.0)CHANGELOG.md6.2.drfalse
                  unknown
                  https://travis-ci.org/nexdrew/ansi-align)README.md22.2.drfalse
                    unknown
                    https://tidelift.com/subscription/pkg/npm-ansi-regex?utm_source=npm-ansi-regex&utm_medium=referral&ureadme.md9.2.drfalse
                      unknown
                      https://img.shields.io/npm/v/cidr-regex.svg?style=flat)README.md12.2.drfalse
                        unknown
                        https://github.com/npm/libcipm/commit/8da3d5a))CHANGELOG.md6.2.drfalse
                          unknown
                          https://github.com/npm/libcipm/commit/a654629))CHANGELOG.md6.2.drfalse
                            unknown
                            https://github.com/npm/npx/compare/v9.7.1...v10.0.0)CHANGELOG.md10.2.drfalse
                              unknown
                              http://sindresorhus.compackage.json42.2.dr, package.json63.2.dr, readme.md10.2.drfalse
                                unknown
                                https://github.com/sindresorhus/semver-diff.gitpackage.json42.2.drfalse
                                  unknown
                                  http://github.com/hughsk/stability-badges)README.md30.2.drfalse
                                    unknown
                                    https://tidelift.com/subscription/pkg/npm-query-string?utm_source=npm-query-string&utm_medium=referrreadme.md6.2.drfalse
                                      unknown
                                      https://cloud.githubusercontent.com/assets/1929625/14937509/7c3076dc-0ed7-11e6-8c16-4f6a4ccc8346.pngREADME.md22.2.drfalse
                                        unknown
                                        https://img.shields.io/badge/code%20style-standard-brightgreen.svg)README.hbs.2.drfalse
                                          unknown
                                          https://coveralls.io/github/75lb/byte-size?branch=master)README.hbs.2.drfalse
                                            unknown
                                            https://opensource.org/licenses/apache2.0.phppackage-json.md.2.dr, index.html0.2.drfalse
                                              unknown
                                              https://github.com/npm/libcipm/commit/c6847dc))CHANGELOG.md6.2.drfalse
                                                unknown
                                                https://github.com/mafintosh))README.md46.2.dr, README.md76.2.dr, README.md.2.dr, README.md53.2.drfalse
                                                  unknown
                                                  https://github.com/npm/npm/issues/19258)CHANGELOG.md6.2.drfalse
                                                    unknown
                                                    https://npm.im/npx-tessel).README.md80.2.drfalse
                                                      unknown
                                                      https://github.com/npm/npx/commit/f64ae43))CHANGELOG.md10.2.drfalse
                                                        unknown
                                                        https://semver.org/README.md64.2.dr, index.html0.2.dr, semver.md.2.drfalse
                                                          unknown
                                                          https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/create)readme.md6.2.drfalse
                                                            unknown
                                                            https://www.npmjs.com/package/psl)README.md35.2.drfalse
                                                              unknown
                                                              https://github.com/npm/libcipm/compare/v2.0.1...v2.0.2)CHANGELOG.md6.2.drfalse
                                                                unknown
                                                                https://github.com/zkat/figgy-pudding/commit/d310fce))CHANGELOG.md8.2.drfalse
                                                                  unknown
                                                                  https://registry.npmjs.org/semver-diff/-/semver-diff-2.1.0.tgzpackage.json42.2.dr, package-lock.json.2.drfalse
                                                                    unknown
                                                                    https://github.com/zkat/figgy-pudding/compare/v1.0.0...v2.0.0)CHANGELOG.md8.2.drfalse
                                                                      unknown
                                                                      http://github.com/rvagg/through2).README.md30.2.drfalse
                                                                        unknown
                                                                        https://github.com/zkat/figgy-pudding/commit/ca77aad))CHANGELOG.md8.2.drfalse
                                                                          unknown
                                                                          https://registry.npmjs.org/npm/latest)package-json.md.2.drfalse
                                                                            unknown
                                                                            https://github.com/rvagg/prr/issuespackage.json28.2.drfalse
                                                                              unknown
                                                                              https://github.com/rvagg/prr.gitpackage.json28.2.drfalse
                                                                                unknown
                                                                                https://github.com/npm/libcipm/commit/2d29efb))CHANGELOG.md6.2.drfalse
                                                                                  unknown
                                                                                  http://istanbul-js.org/index.html15.2.drfalse
                                                                                    unknown
                                                                                    https://github.com/npm/libcipm/compare/v0.2.0...v0.3.0)CHANGELOG.md6.2.drfalse
                                                                                      unknown
                                                                                      https://github.com/salesforce/tough-cookie/issues/92)README.md35.2.drfalse
                                                                                        unknown
                                                                                        https://img.shields.io/npm/v/byte-size.svg)README.hbs.2.drfalse
                                                                                          unknown
                                                                                          http://underscorejs.org/LICENSEindex.js51.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://nodejs.org/api/util.html#util_util_inherits_constructor_superconstructor).README.md69.2.drfalse
                                                                                            unknown
                                                                                            https://github.com/zkat/npx/issues/142))CHANGELOG.md10.2.drfalse
                                                                                              unknown
                                                                                              https://github.com/npm/libcipm/compare/v1.4.0...v1.4.1)CHANGELOG.md6.2.drfalse
                                                                                                unknown
                                                                                                https://github.com/npm/libcipm/commit/213ca02))CHANGELOG.md6.2.drfalse
                                                                                                  unknown
                                                                                                  https://github.com/libuv/libuv/pull/1088index.js82.2.drfalse
                                                                                                    unknown
                                                                                                    https://github.com/npm/libcipm/commit/4371558))CHANGELOG.md6.2.drfalse
                                                                                                      unknown
                                                                                                      https://github.com/zkat/figgy-pudding/compare/v3.0.0...v3.1.0)CHANGELOG.md8.2.drfalse
                                                                                                        unknown
                                                                                                        http://wiki.commonjs.org/wiki/Packages/1.0)package-json.md.2.drfalse
                                                                                                          unknown
                                                                                                          https://github.com/ahmadnassri/node-har-validator/issuespackage.json0.2.drfalse
                                                                                                            unknown
                                                                                                            https://github.com/npm/libcipm/commit/a69742e))CHANGELOG.md6.2.drfalse
                                                                                                              unknown
                                                                                                              https://github.com/npm/libcipm/commit/3b98fb3))CHANGELOG.md6.2.drfalse
                                                                                                                unknown
                                                                                                                https://github.com/npm/libcipm/compare/v2.0.2...v3.0.0)CHANGELOG.md6.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://v8.googlecode.com/svn/trunk/package-json.md.2.dr, index.html0.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://github.com/npm/npx/compare/v10.1.1...v10.2.0)CHANGELOG.md10.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://opensource.org/licenses/alphabetical)package-json.md.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://www.npmjs.com/package-json.md.2.dr, index.html0.2.dr, disputes.md.2.dr, registry.md.2.drfalse
                                                                                                                          unknown
                                                                                                                          http://ecma-international.org/ecma-262/7.0/#sec-tolength).index.js51.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://github.com/JSBizon/file-cookie-store):README.md35.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.patreon.com/my-accountpackage-json.md.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://github.com/npm/libcipm/commit/ecbe719))CHANGELOG.md6.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://travis-ci.org/stream-utils/unpipeREADME.md68.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://github.com/nodejs/node/issues/8987index.js82.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://github.com/sonewman))README.md46.2.dr, README.md.2.dr, README.md53.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-2.0.0.tgzpackage.json48.2.dr, package-lock.json.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://x.com/foo.tgzREADME.md54.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://travis-ci.org/sindresorhus/global-dirs.svg?branch=master)readme.md20.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://github.com/npm/libcipm/compare/v1.3.2...v1.3.3)CHANGELOG.md6.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://npm.im/npm)README.md77.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://npmjs.org/package/unpipeREADME.md68.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://github.com/sindresorhus/semver-diff/issuespackage.json42.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/npm/libcipm/compare/v0.3.0...v0.3.1)CHANGELOG.md6.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://travis-ci.org/npm/pacote)README.md77.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://r.va.gg/2014/06/why-i-dont-use-nodes-core-stream-module.html).README.md46.2.dr, README.md76.2.dr, README.md.2.dr, README.md53.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://github.com/npm/npx/commit/cba97bb))CHANGELOG.md10.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/zkat/figgy-pudding/compare/v2.0.0...v2.0.1)CHANGELOG.md8.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://npm.im/cacache)README.md77.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/npm/libcipm/compare/v1.0.1...v1.1.0)CHANGELOG.md6.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/sindresorhus/semver-diff#readmepackage.json42.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://github.com/npm/libcipm/compare/v1.3.0...v1.3.1)CHANGELOG.md6.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://github.com/yargs/set-blocking#readmepackage.json95.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://travis-ci.org/npm/npm-package-arg)README.md54.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://github.com/npm/libcipm/compare/v1.6.2...v1.6.3)CHANGELOG.md6.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/zkat/figgy-pudding/compare/v3.1.0...v3.2.0)CHANGELOG.md8.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/zkat/figgy-pudding/commit/7a40563))CHANGELOG.md8.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/zkat/figgy-pudding/commit/0aaa50d))CHANGELOG.md8.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://travis-ci.org/sindresorhus/query-string.svg?branch=master)readme.md6.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/npm/libcipm/commit/2970e43))CHANGELOG.md6.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/npm/npx/commit/c88823e))CHANGELOG.md10.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/yargs/set-blocking/issuespackage.json95.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/npm/libcipm/commit/5ffbc0e))CHANGELOG.md6.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://github.com/zkat/figgy-pudding/commit/974e879))CHANGELOG.md8.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://github.com/mitsuru/tough-cookie-filestore):README.md35.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/iarna/write-file-atomicpackage.json76.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://travis-ci.com/npm/npm-packlist)README.md67.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://api.flattr.com/button/flattr-badge-large.png)README.md30.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        No contacted IP infos
                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                        Analysis ID:1542026
                                                                                                                                                                                                        Start date and time:2024-10-25 13:02:29 +02:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 5m 58s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:16
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Sample name:node-v14.20.0-x64.msi
                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                        Classification:clean6.winMSI@17/1027@0/0
                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Found application associated with file extension: .msi
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                        • VT rate limit hit for: node-v14.20.0-x64.msi
                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        C:\Program Files\nodejs\node_modules\corepack\dist\yarn.js3jF5V4T8LO.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                          C:\Program Files\nodejs\corepacknode-v16.13.1-x64.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                                                            Entropy (8bit):4.96886744110164
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hoKc7IMVSCCGse7LG5N2HxRXvyrN9/tkIwoJul8v3g28woJul8vN:kUpBGsXuvyrN9/heWvX8eWvN
                                                                                                                                                                                                            MD5:2D882093033288A5ECE51B00E61B9FC7
                                                                                                                                                                                                            SHA1:A6DBBC75EB40D2800B00AF19C2B2D9EB57CC616C
                                                                                                                                                                                                            SHA-256:2D19DE8EB70641D64C400C9D60730C23EE90DF465B6DFCD836557C05DC09306F
                                                                                                                                                                                                            SHA-512:A0143DB6567C642460EA3A28879B93FDF8ABC19882B94B2A6C33FA90AB0A414CF9D9D126E835DE18B6D35740750E1700F5B5AAA5244893DBE768C55D71DFC486
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: node-v16.13.1-x64.msi, Detection: malicious, Browse
                                                                                                                                                                                                            Preview:#!/bin/sh..basedir=$(dirname "$(echo "$0" | sed -e 's,\\,/,g')")....case `uname` in.. *CYGWIN*) basedir=`cygpath -w "$basedir"`;;..esac....if [ -x "$basedir/node" ]; then.. exec "$basedir/node" "$basedir/node_modules/corepack/dist/corepack.js" "$@"..else .. exec node "$basedir/node_modules/corepack/dist/corepack.js" "$@"..fi..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                                                            Entropy (8bit):5.131228734054412
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:V9qqhJ+uhDudBKQ5GulqGs5cI5HxcKCdBKQ5Gulqf:V91nm57XFb57y
                                                                                                                                                                                                            MD5:6BC8DBE75647DDC751BA9F017A95D55D
                                                                                                                                                                                                            SHA1:087B8D230FCA03CB955BA48A3E0D683E4291BF1B
                                                                                                                                                                                                            SHA-256:6E5A0C529EE640248E0774ABB5E06EAE23948C36576F69BED765DA67440A5B06
                                                                                                                                                                                                            SHA-512:DB807EF9900DCF4DE09EE777858F69A1E60B751E3B993C7B470BD7E5A3E5ECF484051FE1247CD04E0D5B3842AE1E2D03AB0E04AC2AD3CDD042E87A8254E7F8C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@IF EXIST "%~dp0\node.exe" (.. "%~dp0\node.exe" "%~dp0\node_modules\corepack\dist\corepack.js" %*..) ELSE (.. @SETLOCAL.. @SET PATHEXT=%PATHEXT:;.JS;=;%.. node "%~dp0\node_modules\corepack\dist\corepack.js" %*..)
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env node script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):539725
                                                                                                                                                                                                            Entropy (8bit):5.197206709062243
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:duZb6Dc5WXPQUM56YA/or/jtibj+7wOQdTXO3WuU1+:dYkYUMM/QtiW7wOQhXO3U+
                                                                                                                                                                                                            MD5:D75FCB87FEE87CAF4FFD7E275FB9825B
                                                                                                                                                                                                            SHA1:CB343BCE4C3A428391409286A08B380B9C26E4BE
                                                                                                                                                                                                            SHA-256:EC476F548E8B295A793F77AD4D61F1C20C255E349E8820E2254D7C9F48212A91
                                                                                                                                                                                                            SHA-512:1603BF6394941059B018AD21E281F4B7C5F7058947A5F8B01D65AE5FDB7FE3C23A5CEB3D29F1484B1EBEF104DA0E10B55539996A5C00A5BDB9C0A4460FB2D99E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env node../* eslint-disable */../******/ (() => { // webpackBootstrap../******/ .var __webpack_modules__ = ({..../***/ "./.yarn/__virtual__/clipanion-virtual-119dc92083/0/cache/clipanion-npm-3.0.1-901533eeed-3a4b0c1e7d.zip/node_modules/clipanion/lib/advanced/Cli.js":../*!*********************************************************************************************************************************************************!*\.. !*** ./.yarn/__virtual__/clipanion-virtual-119dc92083/0/cache/clipanion-npm-3.0.1-901533eeed-3a4b0c1e7d.zip/node_modules/clipanion/lib/advanced/Cli.js ***!.. \*********************************************************************************************************************************************************/../***/ ((__unused_webpack_module, exports, __webpack_require__) => {...."use strict";......Object.defineProperty(exports, "__esModule", ({ value: true }));....var constants = __webpack_require__(/*! ../constants.js */ "./.yarn/__virtual__/cli
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env node script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                            Entropy (8bit):4.7248087801598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:TKQWaHMPM2EAUQM2Au8aRAtaNOMGReyn:HWaH66QM2ZAkgHReyn
                                                                                                                                                                                                            MD5:5A286AED4448817DDAD4BB68A71A6E54
                                                                                                                                                                                                            SHA1:59791D82912288E07E9E9BCE92799B564339F2AF
                                                                                                                                                                                                            SHA-256:33141FD11EA0FADEC700145C6330E7FC08BD8BE4A18D66FDA8EC60095B0529FF
                                                                                                                                                                                                            SHA-512:C5E24C25A590F1E35EC7A239F26A2764D82005A0E88EDB78FF06A28B7A17669E1FF7E4BC6D8F4A35D4B2D08DDD11677CE8B54BCE2CC821CC899C1873D55D9186
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: 3jF5V4T8LO.exe, Detection: malicious, Browse
                                                                                                                                                                                                            Preview:#!/usr/bin/env node..require('./corepack').runMain(['yarn', ...process.argv.slice(2)]);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):297
                                                                                                                                                                                                            Entropy (8bit):4.946876597720945
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hoKc7IMVSCCGse7LG5N2HxRXvyrN9/tkP6gul8v3g276gul8vN:kUpBGsXuvyrN9/1WvXSWvN
                                                                                                                                                                                                            MD5:1F6C9CD356CF3F1055C6566EFD062C31
                                                                                                                                                                                                            SHA1:916A8205730A41E472ABB9BAD049C17BA764B671
                                                                                                                                                                                                            SHA-256:591E64D3B3672F0B02D0EC056D9A9D4EF88CF161FC7876D49931814B1FC2AB8E
                                                                                                                                                                                                            SHA-512:6E689881084DB30491D0F46E4BE7B2EF55CBE9B8480A40849BDC3F97C22C3113C104838507E2FAC7FA3FF83FCA6ADD6ECA67BD95359BC66AEF91CBE498FBFC02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh..basedir=$(dirname "$(echo "$0" | sed -e 's,\\,/,g')")....case `uname` in.. *CYGWIN*) basedir=`cygpath -w "$basedir"`;;..esac....if [ -x "$basedir/node" ]; then.. exec "$basedir/node" "$basedir/../dist/corepack.js" "$@"..else .. exec node "$basedir/../dist/corepack.js" "$@"..fi..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env pwsh script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):817
                                                                                                                                                                                                            Entropy (8bit):5.028446255096944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Hm0aBT/Uu6D7b+f3cTqHKFTC0/AdRhHu9htmBkC0/AdIHu0tmTS:7eMD7fuqF20GyFap0GTq1
                                                                                                                                                                                                            MD5:2A2202060ECBDC62AEBFEF628EE182C8
                                                                                                                                                                                                            SHA1:CD35D4F478DD3480489A1172A8082CE583F78BC2
                                                                                                                                                                                                            SHA-256:F5767E669A68BC4B413FC2E29851E35B69BFB8D85AC971ED637FFD718B4DD6C6
                                                                                                                                                                                                            SHA-512:EBC79616DC21569DB3C7E8A79423BDAEFEFE7AC25151800AE4DE5C09C4BBC82B3FF8D5B1CCC6272EFD438D01CD52FC0860876EE9BE749568D202976D3ADD08B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env pwsh..$basedir=Split-Path $MyInvocation.MyCommand.Definition -Parent....$exe=""..if ($PSVersionTable.PSVersion -lt "6.0" -or $IsWindows) {.. # Fix case when both the Windows and Linux builds of Node.. # are installed in the same directory.. $exe=".exe"..}..$ret=0..if (Test-Path "$basedir/node$exe") {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "$basedir/node$exe" "$basedir/../dist/corepack.js" $args.. } else {.. & "$basedir/node$exe" "$basedir/../dist/corepack.js" $args.. }.. $ret=$LASTEXITCODE..} else {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "node$exe" "$basedir/../dist/corepack.js" $args.. } else {.. & "node$exe" "$basedir/../dist/corepack.js" $args.. }.. $ret=$LASTEXITCODE..}..exit $ret..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                                                            Entropy (8bit):5.131228734054412
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:V9qqhJ+uhDudBKQ5GulqGs5cI5HxcKCdBKQ5Gulqf:V91nm57XFb57y
                                                                                                                                                                                                            MD5:6BC8DBE75647DDC751BA9F017A95D55D
                                                                                                                                                                                                            SHA1:087B8D230FCA03CB955BA48A3E0D683E4291BF1B
                                                                                                                                                                                                            SHA-256:6E5A0C529EE640248E0774ABB5E06EAE23948C36576F69BED765DA67440A5B06
                                                                                                                                                                                                            SHA-512:DB807EF9900DCF4DE09EE777858F69A1E60B751E3B993C7B470BD7E5A3E5ECF484051FE1247CD04E0D5B3842AE1E2D03AB0E04AC2AD3CDD042E87A8254E7F8C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@IF EXIST "%~dp0\node.exe" (.. "%~dp0\node.exe" "%~dp0\node_modules\corepack\dist\corepack.js" %*..) ELSE (.. @SETLOCAL.. @SET PATHEXT=%PATHEXT:;.JS;=;%.. node "%~dp0\node_modules\corepack\dist\corepack.js" %*..)
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env pwsh script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):873
                                                                                                                                                                                                            Entropy (8bit):5.040627827306034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Hm0aBT/Uu6D7b+f3cTqHKFTC0/AdRF3gu9F3WmBkC0/AdG3guK3WmTS:7eMD7fuqF20GjLHWap0G8LoW1
                                                                                                                                                                                                            MD5:FD55AEE29AEC99595BB100E7FD44B71C
                                                                                                                                                                                                            SHA1:06E60DBAA8044A7A902BD5BF764D4CCCB30624FB
                                                                                                                                                                                                            SHA-256:46634DE44ED20DF02CF753511FB4FB9D6981294EACBC65FFAC5B2249B8C829C4
                                                                                                                                                                                                            SHA-512:013EDD984B436C3DA1A9B5BF3E9E8D436EFD387677CDAFC0A4C6C1A37F4120745A618CCB4D479641990600C542F7996C1ADA8AD47705D44DF0206E5A77825A7A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env pwsh..$basedir=Split-Path $MyInvocation.MyCommand.Definition -Parent....$exe=""..if ($PSVersionTable.PSVersion -lt "6.0" -or $IsWindows) {.. # Fix case when both the Windows and Linux builds of Node.. # are installed in the same directory.. $exe=".exe"..}..$ret=0..if (Test-Path "$basedir/node$exe") {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "$basedir/node$exe" "$basedir/node_modules/corepack/dist/npx.js" $args.. } else {.. & "$basedir/node$exe" "$basedir/node_modules/corepack/dist/npx.js" $args.. }.. $ret=$LASTEXITCODE..} else {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "node$exe" "$basedir/node_modules/corepack/dist/npx.js" $args.. } else {.. & "node$exe" "$basedir/node_modules/corepack/dist/npx.js" $args.. }.. $ret=$LASTEXITCODE..}..exit $ret..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                                            Entropy (8bit):4.986365404913494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hoKc7IMVSCCGse7LG5N2HxRXvyrN9/tkIwo9I9cv3g28wo9I9cvN:kUpBGsXuvyrN9/h2cvX82cvN
                                                                                                                                                                                                            MD5:33B4EEB6271C3E07F33CBF855B5EDA80
                                                                                                                                                                                                            SHA1:FC5338FE9AE18FAE53B045A6089E1C841283800E
                                                                                                                                                                                                            SHA-256:918F8EF104F96A0C09684BD55DDC29ECD307D21DE8FAA24828F2B57A7399F209
                                                                                                                                                                                                            SHA-512:6222823BF41E1E293E7B790CA2EB9F595E11A9742A5562320B1F14B1953827213E278182F1860B01DD260BE98BA4071020CC030D76CCEBD39B810C448B57B52F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh..basedir=$(dirname "$(echo "$0" | sed -e 's,\\,/,g')")....case `uname` in.. *CYGWIN*) basedir=`cygpath -w "$basedir"`;;..esac....if [ -x "$basedir/node" ]; then.. exec "$basedir/node" "$basedir/node_modules/corepack/dist/pnpx.js" "$@"..else .. exec node "$basedir/node_modules/corepack/dist/pnpx.js" "$@"..fi..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env pwsh script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):877
                                                                                                                                                                                                            Entropy (8bit):5.040292063862155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Hm0aBT/Uu6D7b+f3cTqHKFTC0/AdRFOu9FgmBkC0/AdGOuKgmTS:7eMD7fuqF20G5wap0GS91
                                                                                                                                                                                                            MD5:8CCB36E87ECDD3A96B61CB635DF41165
                                                                                                                                                                                                            SHA1:67110CDD403F0B1B28AD473128B371636BDDAB05
                                                                                                                                                                                                            SHA-256:CFB36DB014FF235957C3C683DA4FB5C433A74AF543E0EE643241D913B9F305E4
                                                                                                                                                                                                            SHA-512:4BD83CF7B0EAAFE68E182B9F5DC62AEDB65AC4E956BB58743CA908381AC4B655CF48C97DD97EB8A1F76FC65CE4B0762CEBAF2975F4224F1ED09D471084093A00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env pwsh..$basedir=Split-Path $MyInvocation.MyCommand.Definition -Parent....$exe=""..if ($PSVersionTable.PSVersion -lt "6.0" -or $IsWindows) {.. # Fix case when both the Windows and Linux builds of Node.. # are installed in the same directory.. $exe=".exe"..}..$ret=0..if (Test-Path "$basedir/node$exe") {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "$basedir/node$exe" "$basedir/node_modules/corepack/dist/pnpx.js" $args.. } else {.. & "$basedir/node$exe" "$basedir/node_modules/corepack/dist/pnpx.js" $args.. }.. $ret=$LASTEXITCODE..} else {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "node$exe" "$basedir/node_modules/corepack/dist/pnpx.js" $args.. } else {.. & "node$exe" "$basedir/node_modules/corepack/dist/pnpx.js" $args.. }.. $ret=$LASTEXITCODE..}..exit $ret..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env pwsh script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):813
                                                                                                                                                                                                            Entropy (8bit):5.037745055022405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Hm0aBT/Uu6D7b+f3cTqHKFTC0/AdRkQLu9kQ5mBkC0/AdxQLuFQ5mTS:7eMD7fuqF20GWQ6SQ5ap0GxQ6FQ51
                                                                                                                                                                                                            MD5:40F1EFE2F4E865A850E57E99884AC893
                                                                                                                                                                                                            SHA1:BFE47C8B915B7C350D54FDA0E25A752C4A766B71
                                                                                                                                                                                                            SHA-256:CE1924AF4ACC79317DA0DC382B9D72E68F1198700BD7F7110D33AB8DDB2E3D77
                                                                                                                                                                                                            SHA-512:20F05B687A18F8BD4BD7128E7A8E215A61862E84E79CF32E50A34ED6612821FC5421632DB244EFBD6AFAB29A80C9311A2C6D34324291494C9714D0175C226FBD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env pwsh..$basedir=Split-Path $MyInvocation.MyCommand.Definition -Parent....$exe=""..if ($PSVersionTable.PSVersion -lt "6.0" -or $IsWindows) {.. # Fix case when both the Windows and Linux builds of Node.. # are installed in the same directory.. $exe=".exe"..}..$ret=0..if (Test-Path "$basedir/node$exe") {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "$basedir/node$exe" "$basedir/../dist/yarnpkg.js" $args.. } else {.. & "$basedir/node$exe" "$basedir/../dist/yarnpkg.js" $args.. }.. $ret=$LASTEXITCODE..} else {.. # Support pipeline input.. if ($MyInvocation.ExpectingInput) {.. $input | & "node$exe" "$basedir/../dist/yarnpkg.js" $args.. } else {.. & "node$exe" "$basedir/../dist/yarnpkg.js" $args.. }.. $ret=$LASTEXITCODE..}..exit $ret..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):260
                                                                                                                                                                                                            Entropy (8bit):4.556869783583283
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:3HCkN2Vr/zMgAgHwL1VTxWDi0RNmQ6u2U+sQAHfgo+MEJ1CxS/r:kLvgVlW+W6uvLf6PCxC
                                                                                                                                                                                                            MD5:B133415ABE39E5C1865AAD84712B3941
                                                                                                                                                                                                            SHA1:E988C32BFF0FC1F72D27EFCE28B01A32E7A4914E
                                                                                                                                                                                                            SHA-256:66218BC67A524799BA7CCAD7C493A8D24EEED81C07BED24E0C3034ABA6014061
                                                                                                                                                                                                            SHA-512:C41C9C99308CD61E8428AD445A145966248AA98E7F778EDCEE32F7AAEB5B9B5F1E558F73D6FE0502A6B666F1A914CA9555F96EC5DB05F03A28410076E0AB1E1D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "licenses": {.. "spdx": [.. "CC-BY-3.0".. ],.. "blueOak": "bronze".. },.. "corrections": true,.. "packages": {.. "config-chain": "1.1.12",.. "cyclist": "0.2.2",.. "json-schema": "0.2.3",.. "qrcode-terminal": "0.12.0".. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27865
                                                                                                                                                                                                            Entropy (8bit):5.099284495464645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Ca96DcCOzIYcoIO59s49M54NiPHT8OA0oPvw+fS6T2Xy80K9M6OsJSdSFsUY:8Ogo+49O33A0sVfyXyJK9QsJSdH
                                                                                                                                                                                                            MD5:4B6FAE583930E86DAC1881E919A73222
                                                                                                                                                                                                            SHA1:762052BC9BF809B2FC5BA15A4FB39BB675D35DE4
                                                                                                                                                                                                            SHA-256:5340DAE77D29831AC2E26FD482D9D6DB649486B2320D75AB4800204CAF82585D
                                                                                                                                                                                                            SHA-512:EFE94FF3D56AFA914AE7A7209ECC5A5C3920112974EB1B17D1C2CAFA963B39E391DBFDF6FF0123C9E5BF03223A82AAADD77C55512A36B9BFAFECD2517F99FE9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Authors sorted by whether or not they're me..isaacs <i@izs.me>..Steve Steiner <ssteinerX@gmail.com>..Mikeal Rogers <mikeal.rogers@gmail.com>..Aaron Blohowiak <aaron.blohowiak@gmail.com>..Martyn Smith <martyn@dollyfish.net.nz>..Charlie Robbins <charlie.robbins@gmail.com>..Francisco Treacy <francisco.treacy@gmail.com>..Cliffano Subagio <cliffano@gmail.com>..Christian Eager <christian.eager@nokia.com>..Dav Glass <davglass@gmail.com>..Alex K. Wolfe <alexkwolfe@gmail.com>..James Sanders <jimmyjazz14@gmail.com>..Reid Burke <me@reidburke.com>..Arlo Breault <arlolra@gmail.com>..Timo Derstappen <teemow@gmail.com>..Bart Teeuwisse <bart.teeuwisse@thecodemill.biz>..Ben Noordhuis <info@bnoordhuis.nl>..Tor Valamo <tor.valamo@gmail.com>..Whyme.Lyu <5longluna@gmail.com>..Olivier Melcher <olivier.melcher@gmail.com>..Toma. Muraus <kami@k5-storitve.net>..Evan Meagher <evan.meagher@gmail.com>..Orlando Vazquez <ovazquez@gmail.com>..Kai Chen <kaichenxyz@gmail.com>..George Miroshnykov <gmiroshnykov@lohika
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env node script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4861
                                                                                                                                                                                                            Entropy (8bit):4.706979701006841
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:aQpdCf2RxeVs1S64+dajUZbYcuYi5GbJZjH3j3jejlGj2LnxQ0AxTOx4Vv9:aQpdk28yS64+dcUJYchiErTzElMa+VV
                                                                                                                                                                                                            MD5:BDF8DE3229005BCF2695844DA32E51C2
                                                                                                                                                                                                            SHA1:8B372BF460BD4539F1E050016BD2189062EBAA1C
                                                                                                                                                                                                            SHA-256:658D752E71A2179F8B76BD7840632C418563E11FF4017CB43F6121B6880523F5
                                                                                                                                                                                                            SHA-512:59CFDE220A3C8E77DED427CD62124B15D3978F2833390B40F81B1AC7FF73270BA401B68ED9F4BFCF8CD83B3CD4A1D3D62D2CE6C02751BF3B65A9E4786A11CD38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env node..;(function () { // wrapper in case we're in module_context mode.. // windows: running "npm blah" in this folder will invoke WSH, not node... /* global WScript */.. if (typeof WScript !== 'undefined') {.. WScript.echo(.. 'npm does not work when run\n' +.. 'with the Windows Scripting Host\n\n' +.. "'cd' to a different directory,\n" +.. "or type 'npm.cmd <args>',\n" +.. "or type 'node npm <args>'.".. ).. WScript.quit(1).. return.. }.... process.title = 'npm'.... var unsupported = require('../lib/utils/unsupported.js').. unsupported.checkForBrokenNode().... var log = require('npmlog').. log.pause() // will be unpaused when config is loaded... log.info('it worked if it ends with', 'ok').... unsupported.checkForUnsupportedNode().... var npm = require('../lib/npm.js').. var npmconf = require('../lib/config/core.js').. var errorHandler = require('../lib/utils/error-handler.js').. var replaceInfo = require('../lib/
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1098
                                                                                                                                                                                                            Entropy (8bit):5.146640036217327
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DrzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFE:DHJMlUE/BGQHbs5JK/3oDFE
                                                                                                                                                                                                            MD5:ACF493D5FCF4AA73CD99CCB09DBCF59B
                                                                                                                                                                                                            SHA1:A973DA683163CE137B53AF4B88C41482B6449177
                                                                                                                                                                                                            SHA-256:00F0F93605A19F32A7251A9629F84A8C6102F9469141DA66DF83757C42AEA497
                                                                                                                                                                                                            SHA-512:B5DBF516A41A2D653B13773E78BC83AAF19A2230BD9DC74E813361505363ABF3689545884914204E27376BB86B27D8299AA1D504C444C4F5CE3A3477167D3FA7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2015 gatsbyjs....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING F
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):679
                                                                                                                                                                                                            Entropy (8bit):4.859376587563305
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:StRqhZVTerEW9Gj3JlvKG4RobI73mRBoosDhvXhvnxCcrchfJShLGYyErQCm:qRFEW9M3J1KG4yM7aGDhvlnxEhfAhLGF
                                                                                                                                                                                                            MD5:9626ED95ECCA72A63078E303203F0651
                                                                                                                                                                                                            SHA1:F9FC670181A6D761AD164A15BA0ED506558E436B
                                                                                                                                                                                                            SHA-256:AD2A4802F612589F2A5B085E5B8E62DA9D029CE761FB114885604B93A2843F63
                                                                                                                                                                                                            SHA-512:95EE3810D0CCEA8999F2ED91D7815D6E4F8FD20E62F021F6F9535D2A9906CC33C521EA4024C8887134747DF4BD4BF17533853CE8CAF739FA14DA29B1F2C0CB84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-build..description: Build a package..---....# npm-build(1)....## Build a package....### Synopsis..```shell..npm build [<package-folder>]..```....* `<package-folder>`:.. A folder containing a `package.json` file in its root.....### Description....This is the plumbing command called by `npm link` and `npm install`.....It should generally be called during installation, but if you need to run it..directly, run:..```bash.. npm run-script build..```....### See Also....* [npm install](/cli-commands/npm-install)..* [npm link](/cli-commands/npm-link)..* [npm scripts](/using-npm/scripts)..* [package.json](/configuring-npm/package-json)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):437
                                                                                                                                                                                                            Entropy (8bit):4.798318898452244
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:StRqvvxefvZDCm9m7XWc21HZzZQKaRtNrWrchfy:qRi0v5PmicQENrRhfy
                                                                                                                                                                                                            MD5:DC865395679D51D178A15AECCDA53F24
                                                                                                                                                                                                            SHA1:4025068C20DC5A64D188FBC57B119C9E3DEB49CA
                                                                                                                                                                                                            SHA-256:EBA16AFFD8B3F5139E4BC577F68EA85C7ACDE36C2357F97C9414CD3B5EF37DA2
                                                                                                                                                                                                            SHA-512:3F2BA5F47B2CEE1407C30F2B02A2D2BBC4B7CABF3CF912DB423022501FA2D5116152DA8459B76A56FC3EA6455E87D28F1C1AAC91B77EE20AF25F4DE0940F2E37
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-bundle..description: REMOVED..---....# npm-bundle(1)....## REMOVED....### Description....The `npm bundle` command has been removed in 1.0, for the simple reason..that it is no longer necessary, as the default behavior is now to..install packages into the local space.....Just use `npm install` now to do what `npm bundle` used to do.....### See Also....* [npm install](/cli-commands/npm-install)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                            Entropy (8bit):4.898782427248919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:gRxwhLaDilQ/HmUzbHF9LVqDAATdF8zCymShxah6Jhqhfy:gzwhLVQ/HbP/QtBSOS7aa8o
                                                                                                                                                                                                            MD5:9224193141693F08C6B2F918604FE478
                                                                                                                                                                                                            SHA1:2D0085C5665F9D9FEAC84D3EC158C4781A3A3AF4
                                                                                                                                                                                                            SHA-256:04ECC1D6FDC412F7D05AA8EF7E0057F38F5B296BEAD6E2B76F1EAF818EB03F0F
                                                                                                                                                                                                            SHA-512:068D88E2BE5618817F532600699E2A02271730024B8E37A419A5611B4DFF91B253D4B1C282E68263C0CEC091CBF71D8E2A9564D4225F3E42E44EF169CDF29689
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: ---..section: cli-commands ..title: npm-explore..description: Browse an installed package..---....# npm-explore(1)....## Browse an installed package....### Synopsis....```bash..npm explore <pkg> [ -- <command>]..```....### Description....Spawn a subshell in the directory of the installed package specified.....If a command is specified, then it is run in the subshell, which then..immediately terminates.....This is particularly handy in the case of git submodules in the..`node_modules` folder:....```bash..npm explore some-dependency -- git pull origin master..```....Note that the package is *not* automatically rebuilt afterwards, so be..sure to use `npm rebuild <pkg>` if you make any changes.....### Configuration....#### shell....* Default: SHELL environment variable, or "bash" on Posix, or "cmd" on.. Windows..* Type: path....The shell to run for the `npm explore` command.....### See Also....* [npm folders](/configuring-npm/folders)..* [npm edit](/cli-commands/npm-edit)..* [npm rebuild
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):867
                                                                                                                                                                                                            Entropy (8bit):4.763071000001883
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:StRqkIDlbLb7z7O5bVjZ0b1bNtb91bY1bQsbQb1bHTjMm7M0dvK5YeAIQPs3dBoA:qRcHzav4HJPMm7Mp5WO/EhfQhL
                                                                                                                                                                                                            MD5:94F9B02A562223980A5A2003D2B542A5
                                                                                                                                                                                                            SHA1:82CE0282E56B51EE62F779D6F135A62916F4A3CC
                                                                                                                                                                                                            SHA-256:4288489143B96E465BAF4733983609BFA5C0F1F3AED7D9DE09FD905FBBA280EE
                                                                                                                                                                                                            SHA-512:D9AB3A783C95A9D5DFE77904A3B431427301DC1B3257B7100542C913BA7B29846210E3679F673074E179B118C981FAC957A556BE59B33D38F52579FF3E6554DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-install-test..description: Install package(s) and run tests..---....# npm install-test(1)....## Install package(s) and run tests....### Synopsis....```bash..npm install-test (with no args, in package dir)..npm install-test [<@scope>/]<name>..npm install-test [<@scope>/]<name>@<tag>..npm install-test [<@scope>/]<name>@<version>..npm install-test [<@scope>/]<name>@<version range>..npm install-test <tarball file>..npm install-test <tarball url>..npm install-test <folder>....alias: npm it..common options: [--save|--save-dev|--save-optional] [--save-exact] [--dry-run]..```....### Description....This command runs an `npm install` followed immediately by an `npm test`. It..takes exactly the same arguments as `npm install`.....### See Also....* [npm install](/cli-commands/npm-install)..* [npm test](/cli-commands/npm-test)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2905
                                                                                                                                                                                                            Entropy (8bit):4.801152669620199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:qWk6PvbK4lucyrKzdvwy86Q3ZWZuaYvAF+DqJKuYKoVls6:Nk6PvbKNrad4jOu5SwpZB
                                                                                                                                                                                                            MD5:4B4C3E9C845C7342A9F2CA29C40E4960
                                                                                                                                                                                                            SHA1:F20EC688F48E5FF064BCE78C051247F6AE503435
                                                                                                                                                                                                            SHA-256:CC40674E85C5B97A7483010A85F82D77B65046F7F72041723294B877F69B8699
                                                                                                                                                                                                            SHA-512:6DA5D47FA77101802E46873595EA6AE7E64F73807F6D6BF011A6419F5B34A53413A734D4FB0799BEF93C96F44D19D6D478F12CD39E97CD3DEF98A52E05B60002
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-link..description: Symlink a package folder..---....# npm-link(1)....## Symlink a package folder....### Synopsis....```bash..npm link (in package dir)..npm link [<@scope>/]<pkg>[@<version>]....alias: npm ln..```....### Description....Package linking is a two-step process.....First, `npm link` in a package folder will create a symlink in the global folder..`{prefix}/lib/node_modules/<package>` that links to the package where the `npm..link` command was executed. It will also link any bins in the package to `{prefix}/bin/{name}`...Note that `npm link` uses the global prefix (see `npm prefix -g` for its value).....Next, in some other location, `npm link package-name` will create a..symbolic link from globally-installed `package-name` to `node_modules/`..of the current folder.....Note that `package-name` is taken from `package.json`,..not from directory name.....The package name can be optionally prefixed with a scope. See [`scope`](/using-npm/npm-sc
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1366
                                                                                                                                                                                                            Entropy (8bit):4.852324312109339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qRQx792+Cdft3r+99L+i9Z6k4VLISSok0QraDHHmoKkAuhOo0Vh49thK:q6x5FCdV7+HqHZJDhmoKkv10Vct0
                                                                                                                                                                                                            MD5:F3F8B20188AA7EB0369DB279C6E4066A
                                                                                                                                                                                                            SHA1:2CE8E43C3A44CCF0058A813C96E3115342E6341C
                                                                                                                                                                                                            SHA-256:C872D22565D81468D98A2EDC96C1C72269DF9489036CCFDB0D04953EDD1B7369
                                                                                                                                                                                                            SHA-512:99EAED2D071FDB830B77E81A5EC29C575DCE36EA396D10E912CA4231D54855B135E6DB4218FEA2D2C4A07C6F0C1ACA0120E589246C2FFB9F29812A9F4762CFFC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-logout..description: Log out of the registry..---....# npm-logout(1)....## Log out of the registry....### Synopsis....```bash..npm logout [--registry=<url>] [--scope=<@scope>]..```....### Description....When logged into a registry that supports token-based authentication, tell the..server to end this token's session. This will invalidate the token everywhere..you're using it, not just for the current environment.....When logged into a legacy registry that uses username and password authentication, this will..clear the credentials in your user configuration. In this case, it will _only_ affect..the current environment.....If `--scope` is provided, this will find the credentials for the registry..connected to that scope, if set.....### Configuration....#### registry....Default: https://registry.npmjs.org/....The base URL of the npm package registry. If `scope` is also specified,..it takes precedence.....#### scope....Default: The scope of your curr
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1099
                                                                                                                                                                                                            Entropy (8bit):4.758614930881697
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qRUs5s7litYBWskNqsVAyYrUY+kqYws8pJeU8Y:qKs5s7litXxNqsVAyoUPt9sik0
                                                                                                                                                                                                            MD5:92B97E777D14891D86F8379B656A756D
                                                                                                                                                                                                            SHA1:131DB8215A7F8E94F7BE48D50F5AB37188909F3E
                                                                                                                                                                                                            SHA-256:AADFBF6BE1AEB0D95E6458445AB6F6177D016C9C97417F258C4913DF1327F6FF
                                                                                                                                                                                                            SHA-512:D9E62BDACDCD65FD0C0B8710DBCC1F2A457FE17CEE78C24DC975A24789205AE79BF4D86526237F562353BCC5F4A6CF76444F0D3AA17E532001F7C18FC014B2AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-org..description: Manage orgs..---....# npm-org(1)....## Manage orgs....### Synopsis....```bash..npm org set <orgname> <username> [developer | admin | owner]..npm org rm <orgname> <username>..npm org ls <orgname> [<username>]..```....### Example....Add a new developer to an org:....```bash..$ npm org set my-org @mx-smith..```....Add a new admin to an org (or change a developer to an admin):....```bash..$ npm org set my-org @mx-santos admin..```....Remove a user from an org:....```bash..$ npm org rm my-org mx-santos..```....List all users in an org:....```bash..$ npm org ls my-org..```....List all users in JSON format:....```bash..$ npm org ls my-org --json..```....See what role a user has in an org:....```bash..$ npm org ls my-org @mx-santos..```....### Description....You can use the `npm org` commands to manage and view users of an organization...It supports adding and removing users, changing their roles, listing them, and..finding specific one
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4074
                                                                                                                                                                                                            Entropy (8bit):4.844179361444479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:qMZvq6Q8Jd1IvzJKWWn0HoLBgt1kVk5B/wfcasfAGJCPU51GRI8Vo18z7nPDcZGc:XlqWIroOolgWcasfCP8cI8VoA6/
                                                                                                                                                                                                            MD5:018E78B694FE64019713E16556A0EDBB
                                                                                                                                                                                                            SHA1:C65EAAFC17E63FA9496FDA6C25F9DD6A31A8F3A2
                                                                                                                                                                                                            SHA-256:02999F0558F0B358D6ABE7C8C49A066082B94A642F09F1540B734938AAE09718
                                                                                                                                                                                                            SHA-512:22B9D3FD0700BA82C8F7BB8F9E37A789CA7154C70151D5A4975A4AF639E82FD2F5BCB88EB4BC3E57BD3062062589FB1C5941E3C9C9FC863424B04CD83199D3E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-outdated..description: Check for outdated packages..---....# npm-outdated(1)....## Check for outdated packages....### Synopsis....```bash..npm outdated [[<@scope>/]<pkg> ...]..```....### Description....This command will check the registry to see if any (or, specific) installed..packages are currently outdated.....In the output:....* `wanted` is the maximum version of the package that satisfies the semver.. range specified in `package.json`. If there's no available semver range (i.e... you're running `npm outdated --global`, or the package isn't included in.. `package.json`), then `wanted` shows the currently-installed version...* `latest` is the version of the package tagged as latest in the registry... Running `npm publish` with no special configuration will publish the package.. with a dist-tag of `latest`. This may or may not be the maximum version of.. the package, or the most-recently published version of the package, depending.. on h
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1293
                                                                                                                                                                                                            Entropy (8bit):4.819339317206138
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qRdAg9j5zl9J97l+ZtKZ+FgbQOWZENpL0Rh002uhOr:qDA2jL9Tl+Zto+F0WSLLYy0lw
                                                                                                                                                                                                            MD5:B4E81070B735821B1FE77253D5AD2E25
                                                                                                                                                                                                            SHA1:5EA0E79C734D9F899B3A575404DBC4B85595C1C7
                                                                                                                                                                                                            SHA-256:C6A58323EBBEF788E672092ADD42CD7C5F3E6B2D0A42872983348E9ABD39C796
                                                                                                                                                                                                            SHA-512:43B55C12269C7BE6E006FACB593A6CA1A5C771F9FD502F20BF579767006DB776F1C8DB31123FB3424C393F2621599274E5EC02C9E50BC088ABB68950A226B9EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-owner..description: Manage package owners..---....# npm-owner(1)..## Manage package owners....### Synopsis....```bash..npm owner add <user> [<@scope>/]<pkg>..npm owner rm <user> [<@scope>/]<pkg>..npm owner ls [<@scope>/]<pkg>....aliases: author..```....### Description....Manage ownership of published packages.....* ls:.. List all the users who have access to modify a package and push new versions... Handy when you need to know who to bug for help...* add:.. Add a new user as a maintainer of a package. This user is enabled to modify.. metadata, publish new versions, and add other owners...* rm:.. Remove a user from the package owner list. This immediately revokes their.. privileges.....Note that there is only one level of access. Either you can modify a package,..or you can't. Future versions may contain more fine-grained access levels, but..that is not implemented at this time.....If you have two-factor authentication enabled with `auth
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1069
                                                                                                                                                                                                            Entropy (8bit):4.856121504668587
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qRg3jivpXa2jAJSvXG5VOaL6BiAZucn2y4hDQhqh4B:q+iv5OJrVOfpZZn2pRQQ6
                                                                                                                                                                                                            MD5:D4F8AD467C4E2110575E52123E0E8B57
                                                                                                                                                                                                            SHA1:AADA38D33B30C071708CE56A707C40984CE9278D
                                                                                                                                                                                                            SHA-256:A16D11E7710102D1AC09B34A32F4FDA7B52CC5D0DEE75B6253FAF971BFF6A78F
                                                                                                                                                                                                            SHA-512:6032958FB77E1F62576CF552126A9CE89E16958E661591DFF4D906D45CD602D8D94721891178BF6F72A493464E7D5CD30F7CB9AE37B7D4F44F8406339247AD80
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-pack..description: Create a tarball from a package..---....# npm-pack(1)....## Create a tarball from a package....### Synopsis....```bash..npm pack [[<@scope>/]<pkg>...] [--dry-run]..```....### Description....For anything that's installable (that is, a package folder, tarball,..tarball url, name@tag, name@version, name, or scoped name), this..command will fetch it to the cache, and then copy the tarball to the..current working directory as `<name>-<version>.tgz`, and then write..the filenames out to stdout.....If the same package is specified multiple times, then the file will be..overwritten the second time.....If no arguments are supplied, then npm packs the current package folder.....The `--dry-run` argument will do everything that pack usually does without..actually packing anything. Reports on what would have gone into the tarball.....### See Also....* [npm cache](/cli-commands/npm-cache)..* [npm publish](/cli-commands/npm-publish)..* [npm c
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3273
                                                                                                                                                                                                            Entropy (8bit):4.830522511839919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MPr77lmaBJCGqERUYXR9BbglJgbET9ZoDGI2:MPrnlLBY9EFBngngbRDe
                                                                                                                                                                                                            MD5:3BB0AD97CECE7F9739BFB1D88D28311A
                                                                                                                                                                                                            SHA1:772CEB8B6D27AA9393C494397A227F5C97FEA465
                                                                                                                                                                                                            SHA-256:9DB1AC212EA1D20C573DD757860F286878D055F7C3FC80FFD66BFC122262DBA6
                                                                                                                                                                                                            SHA-512:017362C95B9EB240A21D8213AF5DFAD891014746E9394D912CDF1C8B42B608F360DC125DAFD53EBB18C493BBF47A17166CF388FBC8AD0A034C94CCB749AD879E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-publish..description: Publish a package..---....# npm-publish(1)....## Publish a package....### Synopsis..```bash..npm publish [<tarball>|<folder>] [--tag <tag>] [--access <public|restricted>] [--otp otpcode] [--dry-run]....Publishes '.' if no argument supplied..Sets tag 'latest' if no --tag specified..```....### Description....Publishes a package to the registry so that it can be installed by name. All..files in the package directory are included if no local `.gitignore` or..`.npmignore` file exists. If both files exist and a file is ignored by..`.gitignore` but not by `.npmignore` then it will be included. See..[`developers`](/using-npm/developers) for full details on what's included in the published package, as well as details on how the package is built.....By default npm will publish to the public registry. This can be overridden by..specifying a different default registry or using a [`scope`](/using-npm/npm-scope) in the name (see [`packag
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):498
                                                                                                                                                                                                            Entropy (8bit):4.7689484221859475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:StRqJRNHu0blefdQA5FBsVv4hMGYFSh7oAShCbLth/:qRoHu0bleTEVv4hMGYkh7ihMph/
                                                                                                                                                                                                            MD5:CC788B666270FE3BAC6E03AFEAEF6851
                                                                                                                                                                                                            SHA1:4E9113693AF5F6B71BFC7E75FA86A6212621B32D
                                                                                                                                                                                                            SHA-256:D210C64872C2A3CE8DA7DBF45A87D829680560D69CB91DDA0641E99F03B7FB31
                                                                                                                                                                                                            SHA-512:2562E6F1DE19A2DA0B9407993A7286D9D4957E0B7C163AE2DB40D9AAB6779A8CE6D6AB224449607D430778AE178A73BEC9CFDAF853A776D6DB93680FBB0A9E8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-test..description: Test a package..---....# npm-test(1)....## Test a package....### Synopsis....```bash..npm test [-- <args>]....aliases: t, tst..```....### Description....This runs a package's "test" script, if one was provided.....### See Also....* [npm run-script](/cli-commands/npm-run-script)..* [npm scripts](/using-npm/scripts)..* [npm start](/cli-commands/npm-start)..* [npm restart](/cli-commands/npm-restart)..* [npm stop](/cli-commands/npm-stop)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2936
                                                                                                                                                                                                            Entropy (8bit):4.289348693313391
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qR0mGp+0c0zqpgcafi5r+I0lZufcBm2k8CZbSKPLP3Xkh2PkFe6+f6+3zRVkBQgJ:q2mGpNPwnCZufcBm2kDR58E6SR+BQgND
                                                                                                                                                                                                            MD5:822B1DC49EF75CE513DF7D451A9437C7
                                                                                                                                                                                                            SHA1:DD07D6FA642A1E742FD6F866DEDB745F1683092A
                                                                                                                                                                                                            SHA-256:CF2A045A6E636D65D02F5C62176D834B1160DDC9B42CAFBA0D5761AB8E0EE780
                                                                                                                                                                                                            SHA-512:64E5C82A476026ECEFA423CE4813E7B710795C502D45D36A3982ED5BA0562B176710254FDB9FD2F71E3749F88FF1B7B61C9EC8F677EEBAAE9E479CDE181C1C81
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-token..description: Manage your authentication tokens..---....# npm-token(1)....## Manage your authentication tokens....### Synopsis..```bash.. npm token list [--json|--parseable].. npm token create [--read-only] [--cidr=1.1.1.1/24,2.2.2.2/16].. npm token revoke <id|token>.. ```....### Description....This lets you list, create and revoke authentication tokens.....* `npm token list`:.. Shows a table of all active authentication tokens. You can request this as.. JSON with `--json` or tab-separated values with `--parseable`.....```bash..+--------+---------+------------+----------+----------------+..| id | token | created | read-only | CIDR whitelist |..+--------+---------+------------+----------+----------------+..| 7f3134 | 1fa9ba. | 2017-10-02 | yes | |..+--------+---------+------------+----------+----------------+..| c03241 | af7aef. | 2017-10-02 | no | 192.168.0.1/24 |..+--------+---------+-----------
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1626
                                                                                                                                                                                                            Entropy (8bit):4.917563957832216
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:q8/qFzxkAmhzswhuarIuUS/KbGwyMIls6:JyaxhzpRriS/8G1
                                                                                                                                                                                                            MD5:0DA2889336C7D6DA6BDC4351F346AD36
                                                                                                                                                                                                            SHA1:8AF8C2373D1B1E47A5AD41AB7EE55B09803DB36C
                                                                                                                                                                                                            SHA-256:195FBCF959F8649E1BB00D5C186A57E6A609257969886938BE830CC8E070ED53
                                                                                                                                                                                                            SHA-512:B37758240E9C8573A94D0094C7DE5D18D1B2E7A3E9D464AD2A76739632B5DC11F15093C001842C8611C71A1D658E9F3B471A4524F69458B9FB22A84E76CCFF1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-uninstall..description: Remove a package..---....# npm-uninstall(1)....## Remove a package....### Synopsis....```bash..npm uninstall [<@scope>/]<pkg>[@<version>]... [-S|--save|-D|--save-dev|-O|--save-optional|--no-save]....aliases: remove, rm, r, un, unlink..```....### Description....This uninstalls a package, completely removing everything npm installed..on its behalf.....Example:....```bash..npm uninstall sax..```....In global mode (ie, with `-g` or `--global` appended to the command),..it uninstalls the current package context as a global package.....`npm uninstall` takes 3 exclusive, optional flags which save or update..the package version in your main package.json:....* `-S, --save`: Package will be removed from your `dependencies`.....* `-D, --save-dev`: Package will be removed from your `devDependencies`.....* `-O, --save-optional`: Package will be removed from your `optionalDependencies`.....* `--no-save`: Package will not be removed from
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4712
                                                                                                                                                                                                            Entropy (8bit):4.8249906826373685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:lFbZosRYYRIy54+CGVDpzZGzZ4NMntI9/WG2e:lFbGsRYtyO1QZGZ4GnDfe
                                                                                                                                                                                                            MD5:1F41F33FCA41900B86ABBD1A237D6493
                                                                                                                                                                                                            SHA1:C60D30B5447CBF559C3059B9C30039FD89B66832
                                                                                                                                                                                                            SHA-256:3B145C9C143EBBB788EF366CF841BAF8FA9284422AB49FAF93ADF67376576DEC
                                                                                                                                                                                                            SHA-512:5808EB9C36F177988F732548E601FB714FC7885E12664388AB9E5850B9DC2AD5D73616FB1E711E31C247B3CB25D8E31BB9029FE6C8E1AB2C00F1E94096414297
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm-version..description: Bump a package version..---....# npm-version(1)....## Bump a package version....### Synopsis....```bash..npm version [<newversion> | major | minor | patch | premajor | preminor | prepatch | prerelease [--preid=<prerelease-id>] | from-git]....'npm [-v | --version]' to print npm version..'npm view <pkg> version' to view a package's published version..'npm ls' to inspect current package/dependency versions..```....### Description....Run this in a package directory to bump the version and write the new..data back to `package.json`, `package-lock.json`, and, if present, `npm-shrinkwrap.json`.....The `newversion` argument should be a valid semver string, a..valid second argument to [semver.inc](https://github.com/npm/node-semver#functions) (one of `patch`, `minor`, `major`,..`prepatch`, `preminor`, `premajor`, `prerelease`), or `from-git`. In the second case,..the existing version will be incremented by 1 in the specified field...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5609
                                                                                                                                                                                                            Entropy (8bit):4.884302106602751
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nXyqNdrjWNIaWwgiLmjvqsrJM6/0hc7OrRCQ:n5TrjWNjrLkvq4qhc7fQ
                                                                                                                                                                                                            MD5:FFA7AE0013021714C0F0CE4C332C91D9
                                                                                                                                                                                                            SHA1:7E9238CEA714977BE3D93E90B9969F9CD2BC752E
                                                                                                                                                                                                            SHA-256:46170E994A97E31B0CB78243AAE17FB1950C37391C4D87DE37DCB3E0EF4FAA03
                                                                                                                                                                                                            SHA-512:1FA4ABE33BC9A24CE2E865CBE7428CE59A1C518E8410BB893D8A8D5FAA739A795C76FD1579DDF081E1A455B504148B00CBF516504B2B93ADF09FEF9609BC1AAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: cli-commands ..title: npm..description: javascript package manager..---....# npm(1)....## javascript package manager....### Synopsis....```bash..npm <command> [args]..```....### Version....@VERSION@....### Description....npm is the package manager for the Node JavaScript platform. It puts..modules in place so that node can find them, and manages dependency..conflicts intelligently.....It is extremely configurable to support a wide variety of use cases...Most commonly, it is used to publish, discover, install, and develop node..programs.....Run `npm help` to get a list of available commands.....### Important....npm is configured to use npm, Inc.'s public registry at..https://registry.npmjs.org by default. Use of the npm public registry is..subject to terms of use available at https://www.npmjs.com/policies/terms.....You can configure npm to use any compatible registry you like, and even run..your own registry. Use of someone else's registry may be governed by their..terms
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (468), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3056
                                                                                                                                                                                                            Entropy (8bit):4.786810869865607
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:qo3jeG5XGGspGJFD4iEkHFF8bGr2kUoprHIiGrRbFGrA2MrkGhe83EGnWuIOk0UR:T3x5XJ8kNJYTU0SWV8
                                                                                                                                                                                                            MD5:75762A06486545EABA49AAA9D11C395F
                                                                                                                                                                                                            SHA1:4E0533FDD1957729AECC54E741DC4D92933EEC0F
                                                                                                                                                                                                            SHA-256:2B11DDA34D7CD08FDD9E539E69AFF729FAC7CB924795FCF3CF9A2782EAF83D23
                                                                                                                                                                                                            SHA-512:8E3A5D32396378324A9527F9476EBE89298856584DE32DB342BA41EFC117E2F23BDB74612E28506BC69F469B27213932FDC8C79589A0414CF200638DA424239F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: configuring-npm..title: install..description: Download and install node and npm..---....# install(5)....## Download and Install npm....### Description....To publish and install packages to and from the public npm registry, you must install Node.js and the npm command line interface using either a Node version manager or a Node installer. **We strongly recommend using a Node version manager to install Node.js and npm.** We do not recommend using a Node installer, since the Node installation process installs npm in a directory with local permissions and can cause permissions errors when you run npm packages globally.....### Overview....- [Checking your version of npm and Node.js](#checking-your-version-of-npm-and-node-js)..- [Using a Node version manager to install Node.js and npm](#using-a-node-version-manager-to-install-node-js-and-npm)..- [Using a Node installer to install Node.js and npm](#using-a-node-installer-to-install-node-js-and-npm)....### Checking your version o
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28627
                                                                                                                                                                                                            Entropy (8bit):4.929052706197245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:WhonmAaep7j3VYFf0b4toH5PVu806Csp23LW6CWheNJ/HEXyFN:Whotael5YFf64OTdbdwLW6FhS/f
                                                                                                                                                                                                            MD5:58D10197BE010A295EB9BE40E716774E
                                                                                                                                                                                                            SHA1:08E8C3E830842F509519C98D774B21EB7A0EF8F3
                                                                                                                                                                                                            SHA-256:C0D5CD92A74979DEBB1C86AB28DF21432AD4928BF841ED17D50CEB65E6B22878
                                                                                                                                                                                                            SHA-512:CE254168AEA605C7655F7BD029CED13873EEB92480A5A6ED42BFED5ED080223483AE59608476DEC3B9A912908DDE2E7FEB5EAFAA50B1B27254D6836EB6FD18DB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: configuring-npm..title: package.json..description: Specifics of npm's package.json handling..---....# package.json(5)....## Specifics of npm's package.json handling....### Description....This document is all you need to know about what's required in your package.json..file. It must be actual JSON, not just a JavaScript object literal.....A lot of the behavior described in this document is affected by the config..settings described in [`config`](/using-npm/config).....### name....If you plan to publish your package, the *most* important things in your..package.json are the name and version fields as they will be required. The name..and version together form an identifier that is assumed to be completely unique...Changes to the package should come along with changes to the version. If you don't..plan to publish your package, the name and version fields are optional.....The name is what your thing is called.....Some rules:....* The name must be less than or equal to 214 cha
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6035
                                                                                                                                                                                                            Entropy (8bit):4.797287480369501
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:v2a4UO+5lc3aFslIafD3MiYaHbB5Nb2MXycAlAaWdii2q00laF3:ua/O+5gaFs2aL3FOuJN00laF3
                                                                                                                                                                                                            MD5:00227640ACCFADF84517B1188602B606
                                                                                                                                                                                                            SHA1:63A21A665D1D8176F7130FB5F7BF4BB502F9258E
                                                                                                                                                                                                            SHA-256:C38D260F2D2F1BBD38488845E7CDEECE0EEF698945744362BFFF9D96EF8C343C
                                                                                                                                                                                                            SHA-512:A470D0643C8899F1EC1F3887849AF62AC72AC4D8E088EED06CEA425C3E51908CCF73DCEFE0109B092FF35174CE72688F80CCE1F66757C8414B2056B3DA784310
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: configuring-npm..title: package-lock.json..description: A manifestation of the manifest..---....# package-lock.json(5)....## A manifestation of the manifest....### Description....`package-lock.json` is automatically generated for any operations where npm..modifies either the `node_modules` tree, or `package.json`. It describes the..exact tree that was generated, such that subsequent installs are able to..generate identical trees, regardless of intermediate dependency updates.....This file is intended to be committed into source repositories, and serves..various purposes:....* Describe a single representation of a dependency tree such that teammates, deployments, and continuous integration are guaranteed to install exactly the same dependencies.....* Provide a facility for users to "time-travel" to previous states of `node_modules` without having to commit the directory itself.....* To facilitate greater visibility of tree changes through readable source control diffs.....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6913
                                                                                                                                                                                                            Entropy (8bit):4.901672266027445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:evL0YmH65OZaF8IChQmd6blsYO5z54TXlaFx0H:evl5o48IChQmd6blpO5UV4x0H
                                                                                                                                                                                                            MD5:9B1283F9B40F4D6287A9448161A82F36
                                                                                                                                                                                                            SHA1:7F104ADA7EBFF3527350700B4CED54F171893C83
                                                                                                                                                                                                            SHA-256:38FE2C8D8CDEB418DE7F2C3B1207F83D65301187C8596641CD171596C1D2D3B8
                                                                                                                                                                                                            SHA-512:C008064B74846D9A256BDC18F39FA468DB3BC1EC07C0BD759BF569D33676FE6A1E75BCE280124B23CBA522DB70348DEF1C9751AB26037222B6DB4F467DA98341
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: configuring-npm..title: package-locks..description: An explanation of npm lockfiles..---....# package-locks(5)....## An explanation of npm lockfiles....### Description....Conceptually, the "input" to [`npm install`](/cli-commands/npm-install) is a [package.json](/configuring-npm/package-json), while its.."output" is a fully-formed `node_modules` tree: a representation of the..dependencies you declared. In an ideal world, npm would work like a pure..function: the same `package.json` should produce the exact same `node_modules`..tree, any time. In some cases, this is indeed true. But in many others, npm is..unable to do this. There are multiple reasons for this:....* different versions of npm (or other package managers) may have been used to install a package, each using slightly different installation algorithms.....* a new version of a direct semver-range package may have been published since the last time your packages were installed, and thus a newer version will be use
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1358
                                                                                                                                                                                                            Entropy (8bit):4.841421575084387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qSK6Iy6bsF9hm09kbgCLX9vSm2cTGizFTq5jUsQZw9rRB3hme3rZhfy:qS7Ida9k0Axtv/2YGH5jiZG3kIo
                                                                                                                                                                                                            MD5:0CD9363BED6F6B77AF91F378F7D22C9E
                                                                                                                                                                                                            SHA1:8A33815A138F79499D075E7A1EF7967D3703AA81
                                                                                                                                                                                                            SHA-256:F0F6703E38CA571D9B78737CB45FDB3472BCC85D10222E3ECABDA724FEB22357
                                                                                                                                                                                                            SHA-512:8C02369EFBD3886829333E1793D7BD2CB3D730803ED19480BBB6321D493D3DFFA36A95AEC3DA9E732B70FBAFAEA24F77AAB96F43823AA12DD056F80457873B60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: configuring-npm..title: shrinkwrap.json..description: A publishable lockfile..---....# npm-shrinkwrap.json(5)....## A publishable lockfile....### Description....`npm-shrinkwrap.json` is a file created by [`npm shrinkwrap`](/cli-commands/npm-shrinkwrap). It is identical to..`package-lock.json`, with one major caveat: Unlike `package-lock.json`,..`npm-shrinkwrap.json` may be included when publishing a package.....The recommended use-case for `npm-shrinkwrap.json` is applications deployed..through the publishing process on the registry: for example, daemons and..command-line tools intended as global installs or `devDependencies`. It's..strongly discouraged for library authors to publish this file, since that would..prevent end users from having control over transitive dependency updates.....Additionally, if both `package-lock.json` and `npm-shrinkwrap.json` are present..in a package root, `package-lock.json` will be ignored in favor of this file.....For full details and desc
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34117
                                                                                                                                                                                                            Entropy (8bit):4.929856382075462
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sOD6sUY6eo/OUHI1xdSJEsfXW4P+ucmVbtqoUmNE419roUFNq6cXP8YPbT:Uz/hHVFftX8oUeE41ZFA6c/lT
                                                                                                                                                                                                            MD5:53CFF08F154ABCB321CE795D34162F3B
                                                                                                                                                                                                            SHA1:EF0FF32CE6D3CBCD0C509A50FAAA60072324E205
                                                                                                                                                                                                            SHA-256:D492FE3DF79CB54116F829A4CAA9675BFAB50B9E94610599FA85B08CA801B741
                                                                                                                                                                                                            SHA-512:CB4F360A527E7FF0E9A982A16D484C73732E5ADDC08E83BFBAD513913EBD07C46C5483F6F9A293F6499D23A0BD3FB56437A82F8147694872EDCB0F9C04DC48AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: using-npm..title: config..description: More than you probably want to know about npm configuration..---....# config(7)....## More than you probably want to know about npm configuration....### Description....npm gets its configuration values from the following sources, sorted by priority:....#### Command Line Flags....Putting `--foo bar` on the command line sets the `foo` configuration..parameter to `"bar"`. A `--` argument tells the cli parser to stop..reading flags. Using `--flag` without specifying any value will set..the value to `true`.....Example: `--flag1 --flag2` will set both configuration parameters..to `true`, while `--flag1 --flag2 bar` will set `flag1` to `true`,..and `flag2` to `bar`. Finally, `--flag1 --flag2 -- bar` will set..both configuration parameters to `true`, and the `bar` is taken..as a command argument.....#### Environment Variables....Any environment variables that start with `npm_config_` will be..interpreted as a configuration parameter. For
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8061
                                                                                                                                                                                                            Entropy (8bit):4.810965071926643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:p44qXTe+4a3esamnzoweVF/Gox3MVL8r3QpKv+LUPRHXXW0/rjetFliwmGCv:6DXtbBDeX/faVLa3sy+KRW0OtFpmbv
                                                                                                                                                                                                            MD5:EEA941C450BF9A52C895061913F8438E
                                                                                                                                                                                                            SHA1:175436F4F9E5BE70D904DAB833EFF7B5E49AB7FF
                                                                                                                                                                                                            SHA-256:3138FB0533384055860E5E2A658042679FE4832D5F9B58ED5C399C0BE8166A54
                                                                                                                                                                                                            SHA-512:D5B05B1F7077CCA68EFFB1D66CA31E490CD4F9CF82275ECC2CABDCE144240AA5A81D3BCECB1F40420ACA884E3AB283E5A81697C49398D037AFA4C204AE177BC6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: using-npm..title: developers..description: Developer Guide..---....# developers(7)....## Developer Guide....### Description....So, you've decided to use npm to develop (and maybe publish/deploy)..your project.....Fantastic!....There are a few things that you need to do above the simple steps..that your users will do to install your program.....### About These Documents....These are man pages. If you install npm, you should be able to..then do `man npm-thing` to get the documentation on a particular..topic, or `npm help thing` to see the same information.....### What is a package....A package is:....* a) a folder containing a program described by a package.json file..* b) a gzipped tarball containing (a)..* c) a url that resolves to (b)..* d) a `<name>@<version>` that is published on the registry with (c)..* e) a `<name>@<tag>` that points to (d)..* f) a `<name>` that has a "latest" tag satisfying (e)..* g) a `git` url that, when cloned, results in (a).....Even if you nev
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6377
                                                                                                                                                                                                            Entropy (8bit):4.689523424105025
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:r2td9NDyHLn7lfw9Yqd95z6QUiz+rhabo8/vuxeap7fOh44SchUYJSfwG9BHScP:r2tZ4nxtq5zfUiz+lmEO/hJSx9McP
                                                                                                                                                                                                            MD5:0336F3321DF1E6E57B7DA363EF2CCF4F
                                                                                                                                                                                                            SHA1:BF2D90F8A14EDB7CB98230B8E97633F473BD58F1
                                                                                                                                                                                                            SHA-256:89857F3C8B3C77625AC4D940BBA281FF10F06AC83055ED3CBCBECD704B67364B
                                                                                                                                                                                                            SHA-512:CEAB290260C6D77C1F6DF7B22EEE20D3F4C50BA3638DD92B909EAABA4622B46902797D70F4429E05162C7E1C21CE5B003A2929DEEA9F623FCBE4B7FDD6C94520
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: using-npm..title: disputes..description: Handling Module Name Disputes..---....# disputes(7)....## Handling Module Name Disputes....This document describes the steps that you should take to resolve module name..disputes with other npm publishers. It also describes special steps you should..take about names you think infringe your trademarks.....This document is a clarification of the acceptable behavior outlined in the..[npm Code of Conduct](https://www.npmjs.com/policies/conduct), and nothing in..this document should be interpreted to contradict any aspect of the npm Code of..Conduct.....### TL;DR....1. Get the author email with `npm owner ls <pkgname>`..2. Email the author, CC <support@npmjs.com>..3. After a few weeks, if there's no resolution, we'll sort it out.....Don't squat on package names. Publish code or move out of the way.....### Description....There sometimes arise cases where a user publishes a module, and then later,..some other user wants to use that name.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4249
                                                                                                                                                                                                            Entropy (8bit):4.856117156416899
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:jfVbUT3q8GQ2oyiBGOjdEeBRfsAUBDnMx58jkV:jdbUT50XYfiBje+QV
                                                                                                                                                                                                            MD5:2D1AFD043EF9A838A3582404E2A66894
                                                                                                                                                                                                            SHA1:869F054939BEA1C60930D88925FB927DC3E9F374
                                                                                                                                                                                                            SHA-256:576F7E1E72B6C73EBDAF11BDE1C03DA1435E59D7ADF1207B87C62CCA5179F9F2
                                                                                                                                                                                                            SHA-512:60A1F81E8947A342E08039984D57EE7D317DCDC58719E245EAD57619ECAB7777A3435A142CDBDD8238179670A6EB92F8BDD6D3BC3298702EF852159E489F0920
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: using-npm..title: registry..description: The JavaScript Package Registry..---....# registry(7)....## The JavaScript Package Registry....### Description....To resolve packages by name and version, npm talks to a registry website..that implements the CommonJS Package Registry specification for reading..package info.....npm is configured to use npm, Inc.'s public registry at..<https://registry.npmjs.org> by default. Use of the npm public registry is..subject to terms of use available at <https://www.npmjs.com/policies/terms>.....You can configure npm to use any compatible registry you like, and even run..your own registry. Use of someone else's registry may be governed by their..terms of use.....npm's package registry implementation supports several..write APIs as well, to allow for publishing packages and managing user..account information.....The npm public registry is powered by a CouchDB database,..of which there is a public mirror at..<https://skimdb.npmjs.com/registry
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1823
                                                                                                                                                                                                            Entropy (8bit):4.847038579839076
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:qBIeMoKtV3+WXULEeTaTIfafYdqZjIF2JzP:aKo8bkaTIf5dqdIFC
                                                                                                                                                                                                            MD5:AAB64D103668508965C2B7A5DE399D4A
                                                                                                                                                                                                            SHA1:40EE5F1C64A0298146EB7A070FB01D8D08319817
                                                                                                                                                                                                            SHA-256:CB29D2A824D73C9D962AE239328C01B3758C70FCA8AAECA6366BD3B9CA8DC095
                                                                                                                                                                                                            SHA-512:57A56F88ECA663A78022BCD2653D9B8BED9B0FA3F50CA7EF84CBE12012288D864EBDFF469D060D5589E36ADE60F664314384A22F9303089FAD1A199CED677103
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: using-npm..title: removal..description: Cleaning the Slate..---....# removal(7)....## Cleaning the Slate....### Synopsis....So sad to see you go.....```bash..sudo npm uninstall npm -g..```....Or, if that fails, get the npm source code, and do:....```bash..sudo make uninstall..```....### More Severe Uninstalling....Usually, the above instructions are sufficient. That will remove..npm, but leave behind anything you've installed.....If that doesn't work, or if you require more drastic measures,..continue reading.....Note that this is only necessary for globally-installed packages. Local..installs are completely contained within a project's `node_modules`..folder. Delete that folder, and everything is gone less a package's..install script is particularly ill-behaved).....This assumes that you installed node and npm in the default place. If..you configured node with a different `--prefix`, or installed npm with a..different prefix setting, then adjust the paths accordingly
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16227
                                                                                                                                                                                                            Entropy (8bit):4.9649695899221316
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:YK8YoMsUhelwaPvsBO0U91w3kd4o+eFdA4CNSEDxkN4:YKNoM5helwaPvsBO1wuq7KN4
                                                                                                                                                                                                            MD5:2E09DDED9B5152922AB2CF3A5B0A4C41
                                                                                                                                                                                                            SHA1:3922265BCAFCE6922A357349FCA3C7ED7380B765
                                                                                                                                                                                                            SHA-256:5FEC706268E3218946B954C5D19C2C689E3FF41C771BD734AE52C8F279B5096E
                                                                                                                                                                                                            SHA-512:6635D691F1ECACD66B8CF45286170473ADE9E11C86C50614D60503B3BA2071BC634CF42B46F979F8D2C61DA521F9425CB69D74DBB17A0B74F437527D52594BA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:---..section: using-npm..title: semver..description: The semantic versioner for npm..---....semver(7) -- The semantic versioner for npm..===========================================....## Install....```bash..npm install --save semver..````....## Usage....As a node module:....```js..const semver = require('semver')....semver.valid('1.2.3') // '1.2.3'..semver.valid('a.b.c') // null..semver.clean(' =v1.2.3 ') // '1.2.3'..semver.satisfies('1.2.3', '1.x || >=2.5.0 || 5.0.0 - 7.2.3') // true..semver.gt('1.2.3', '9.8.7') // false..semver.lt('1.2.3', '9.8.7') // true..semver.minVersion('>=1.0.0') // '1.0.0'..semver.valid(semver.coerce('v2')) // '2.0.0'..semver.valid(semver.coerce('42.6.7.9.3-alpha')) // '42.6.7'..```....As a command-line utility:....```..$ semver -h....A JavaScript implementation of the https://semver.org/ specification..Copyright Isaac Z. Schlueter....Usage: semver [options] <version> [<version> [...]]..Prints valid versions sorted by SemVer precedence....Options:..-r --ran
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                            Entropy (8bit):4.6654005709929764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:JSeDzRMu7EEhvALK/rnB8KWkNDgJteFYbnWFVa8FUbhvNjLoEIsY+QApvn:RFbB8KWkNDge5Va8anX8+nvn
                                                                                                                                                                                                            MD5:CC87F87AC6D76C1F471EAD18E216FB91
                                                                                                                                                                                                            SHA1:D7063BE3A7C3C940969C978F204DCECBDC9E9C7B
                                                                                                                                                                                                            SHA-256:71D21BF26D941F11FC17E23845D57858DEB4F8CA0CA10E8D0B695D0900563E4F
                                                                                                                                                                                                            SHA-512:D8F1E59E660B07A58D2D29B4B14A7423C39C7EC0E1768059BCF034D7BC58B37CBE4F34F0B4F8E81ECD7316DECCC093F91BC702587F16367ED1E440D806BFF80F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import React from 'react'..import Layout from './src/components/layout'....export const wrapPageElement = ({ element, props }) => {.. return <Layout {...props} >{element}</Layout>..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):752286
                                                                                                                                                                                                            Entropy (8bit):5.233867131356763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:iE8W0hRbowWpZk3ksAF5IUhIbyJ4UCmoZ8FtDIWhp0EzO8qxxpHIA5+bMRoWT0W4:AXu1CmevyqJodIu
                                                                                                                                                                                                            MD5:0DAEC6D50CC045165D37E86678263F2D
                                                                                                                                                                                                            SHA1:77AC849C4A56FC195F70924BDA01CF7EA469B9B2
                                                                                                                                                                                                            SHA-256:44620EB01ED2DAE02151E112B2F3718978205B135E75E4088BECC690329A2E8C
                                                                                                                                                                                                            SHA-512:535C2529C14542A0B5D83A5C85A3A0A7B23004375E6DCF07AA884ED49217804914401EA215DE57598FFF8589F342F1E0492E4EF1794143EB8FF6A3946379C162
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "name": "npm-cli-docs",.. "version": "0.1.0",.. "lockfileVersion": 1,.. "requires": true,.. "dependencies": {.. "@babel/code-frame": {.. "version": "7.5.5",.. "resolved": "https://registry.npmjs.org/@babel/code-frame/-/code-frame-7.5.5.tgz",.. "integrity": "sha512-27d4lZoomVyo51VegxI20xZPuSHusqbQag/ztrBC7wegWoQ1nLREPVSKSW8byhTlzTKyNE4ifaTA6lCp7JjpFw==",.. "requires": {.. "@babel/highlight": "^7.0.0".. }.. },.. "@babel/core": {.. "version": "7.7.7",.. "resolved": "https://registry.npmjs.org/@babel/core/-/core-7.7.7.tgz",.. "integrity": "sha512-jlSjuj/7z138NLZALxVgrx13AOtqip42ATZP7+kYl53GvDV6+4dCek1mVUo8z8c8Xnw/mx2q3d9HWh3griuesQ==",.. "requires": {.. "@babel/code-frame": "^7.5.5",.. "@babel/generator": "^7.7.7",.. "@babel/helpers": "^7.7.4",.. "@babel/parser": "^7.7.7",.. "@babel/template": "^7.7.4",.. "@babel/traverse": "^7.7.4",.. "@babel/types": "^7.7.4",.. "c
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1472
                                                                                                                                                                                                            Entropy (8bit):4.899337461351488
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:PG1CBuMOjpZtRDUYa9/ZglJv5f+9V6fP56VzQA47QAIZyuzeXzVAVcZEBV:PKwuMOjpvRDUYa9/+Pxf+9V6fP56zVs+
                                                                                                                                                                                                            MD5:2A29A33CD2CA7A3CEB52D6E287C95DE9
                                                                                                                                                                                                            SHA1:BC04717311B53285FAB02E3172234C8354397269
                                                                                                                                                                                                            SHA-256:9A063DD5D8753C1AED4380F8759EF81DEAE989F098FB6039F773C619D2C538B5
                                                                                                                                                                                                            SHA-512:9A108EF420661D3903E6EB49C2AED61D1D4D9DA3551D74AAB096700954B511FFEACB79FBDC5F5DA2BBC9A578D84AD9965B238163E7E06255D8C846340E684B94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "name": "npm-cli-docs",.. "description": "npm cli docs",.. "version": "0.1.0",.. "author": "Tanya Brassie <tanyabrassie@tanyascmachine2.home>",.. "license": "Artistic-2.0",.. "repository": {.. "type": "git",.. "url": "https://github.com/npm/cli".. },.. "dependencies": {.. "babel-plugin-styled-components": "^1.10.6",.. "eslint": "^6.3.0",.. "gatsby": "^2.18.17",.. "gatsby-image": "^2.2.37",.. "gatsby-plugin-catch-links": "^2.1.21",.. "gatsby-plugin-google-fonts": "^1.0.1",.. "gatsby-plugin-ipfs": "^2.0.2",.. "gatsby-plugin-manifest": "^2.2.34",.. "gatsby-plugin-no-sourcemaps": "^2.1.1",.. "gatsby-plugin-offline": "^3.0.30",.. "gatsby-plugin-react-helmet": "^3.1.18",.. "gatsby-plugin-root-import": "^2.0.5",.. "gatsby-plugin-sharp": "^2.3.10",.. "gatsby-plugin-styled-components": "^3.1.16",.. "gatsby-remark-autolink-headers": "^2.1.21",.. "gatsby-remark-prismjs": "^3.3.28",.. "gatsby-source-filesystem": "^2.1.43",.. "
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20101), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44692
                                                                                                                                                                                                            Entropy (8bit):5.573344520702318
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYJGdtR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8q:6ijqges4C4Mg12D
                                                                                                                                                                                                            MD5:622F6E755FAD50EE4E34E1C69ED2DBDC
                                                                                                                                                                                                            SHA1:960181ADDFDF968D1F3DD8AC8918038BAA35001A
                                                                                                                                                                                                            SHA-256:17BF7566EE6C632852FB0EB9066FD0A42C005CF36D68A2EF0B3B285E777DFCD9
                                                                                                                                                                                                            SHA-512:17DBD58A750D5ABD05F7DE97580C88FA99B4E72CE158F453DDEC38BA817E5567E2DE4E0E750E3352A3B21306CC90F6357429B8FAFEC885EC0DE9EDE3968F1C7A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20086), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38911
                                                                                                                                                                                                            Entropy (8bit):5.6306566636121795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYMGdcRHtHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8k:6ijqges4CDiHD
                                                                                                                                                                                                            MD5:7C1D6EDF78E280B23858789361A947EC
                                                                                                                                                                                                            SHA1:642E64FEE1363E24070B8B54647857F82232DFB7
                                                                                                                                                                                                            SHA-256:77272704228A0C4F7D42858B2F31F7174793C628E9A86A26FF57A1B184F3CA4F
                                                                                                                                                                                                            SHA-512:208C23355FBCC2D2ACFD825B4E04979CBF8922D695172DAA12D609A756279D0A862412122C0922186C7FBEEABE660B4DA3FBD85D060397105BA37B884EABF312
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20096), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45141
                                                                                                                                                                                                            Entropy (8bit):5.589389472632044
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYrGdcR2tHk/YbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8X:6ijqges4CwgUD
                                                                                                                                                                                                            MD5:50768ECCB7A24D0B0E330DFF0402AC9D
                                                                                                                                                                                                            SHA1:421BEBBC8B67FBF4F96E3B075B469E2EF0EC7599
                                                                                                                                                                                                            SHA-256:73D5641579F6AD9D248D02F16E392F3D13DD3F331A65349E1D6CDEE1998970E5
                                                                                                                                                                                                            SHA-512:B072C62982E5B91CB9563DEA332C2B143B4CF8A2BB49BF1BD54789B6AD4254623A3CDF730FA8BDEC402D69E77D8A73AF2B34BA766C1E5EFB1B58600402756CD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20116), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39971
                                                                                                                                                                                                            Entropy (8bit):5.617890932905035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYiGdcR2tHkiYbUGHxbdAQ9LQ+rUfo+PpdwKDgoubt8d:6ijqges4Cp+8wiD
                                                                                                                                                                                                            MD5:C4BFF618A4CE5E3078724CD0DDF6875B
                                                                                                                                                                                                            SHA1:B03883BEE9460605EACD3BF4B8FDDDE058DF84E1
                                                                                                                                                                                                            SHA-256:88E78B9604182FD109B75D613E55DB0BE0CF5836D3C6ABA48E45FBDE68356AA1
                                                                                                                                                                                                            SHA-512:D58D4BF0DE8C84AD830967ED27AE7ED61118D62D48DDDBC5896092FD6259744AFD3EAF37F8626FCC9A48DB3D347E031E3D61C2D55BE16B87FA4A99933F247D2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20091), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43520
                                                                                                                                                                                                            Entropy (8bit):5.619830040525647
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYQGdcR2tHkiYbUGexbdAQwLQ+rUfo+PpdwKDgoubt8G:6ijqges4ClK1D
                                                                                                                                                                                                            MD5:DC16ECF20C8711D88A709D5C20E67FD9
                                                                                                                                                                                                            SHA1:37323D0C4445D06F931B820E5D8F6F440A989CA8
                                                                                                                                                                                                            SHA-256:ACFF04CFC5EC2DB28CE89E0BD70175121394D2EADAAB9530E64EDF6C34C96606
                                                                                                                                                                                                            SHA-512:F40AC06746D8A231E43C6F8E528705525A7813E4615013636359FEF904606B3EA964094B3C8D3CAEFC5297AB786D76A62320D3A61088DC9A118474EE72498F24
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20111), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49713
                                                                                                                                                                                                            Entropy (8bit):5.571731393912535
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYDGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwRDgoubt81:6ijqges4C+WGrD
                                                                                                                                                                                                            MD5:9679A2E1388F26F5C826E764B0EF90D8
                                                                                                                                                                                                            SHA1:E84A0577402F492D98020CB31FD88754D6A19429
                                                                                                                                                                                                            SHA-256:F7A4AC2EC36C6D36D322376177BE344DBF34ADFA31E2B115AAF574F9F073B642
                                                                                                                                                                                                            SHA-512:6AA1AEF644B29EBD777362CED48BC61B9A8047A8856D2CEC4CBE3790656EFB1210825CD7AE3DF34078F154A3620D253FD12EB1E73D5F523A8FF7A4E3F6890800
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20096), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40705
                                                                                                                                                                                                            Entropy (8bit):5.610639451636258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYeGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKYgoubt8J:6ijqges4CpcWD
                                                                                                                                                                                                            MD5:DC377BA639AC0279D5820F319EBEE1F2
                                                                                                                                                                                                            SHA1:1FCFD20B8FB16C975CF07B5EA0A0FA17DD3C473C
                                                                                                                                                                                                            SHA-256:B45E2FBA86B66929C7E8323619BA4F4EBF1F8496D27F5C883A6FF724552226A8
                                                                                                                                                                                                            SHA-512:EF0303FC4263B06D4D1BA2468E126A03A715FD455BB278A459D865C73D846BC063DB53A59F811277C85F0E1725C6ACED68CDC6C881A0275CD51BBA1AB224B663
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20091), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39901
                                                                                                                                                                                                            Entropy (8bit):5.620901436037267
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYuGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDfoubt8/:6ijqges4CV+YD
                                                                                                                                                                                                            MD5:F9F2CEB89FCD6E9E007A3CBB84AEA2BD
                                                                                                                                                                                                            SHA1:D70053F42BC08ED617F900CA882EB13EA96FF758
                                                                                                                                                                                                            SHA-256:9AC67B126F6F626771B958513690E5ED472D02DED04638086F06EEAD7308B004
                                                                                                                                                                                                            SHA-512:9B3707E64415754FF829709EB21920568D315161005399607ECE567BF1E62166D15940653B1ED6A1069434D3EA1658E32F448C25F227A2280C549395655B0236
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20091), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39366
                                                                                                                                                                                                            Entropy (8bit):5.625397293600644
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYbGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgfubt8B:6ijqges4C+qID
                                                                                                                                                                                                            MD5:BA0E3B0B047CA892C41536B45860F942
                                                                                                                                                                                                            SHA1:F4ED665FD90154BDE156F95881847D4414616CC0
                                                                                                                                                                                                            SHA-256:5B3BADDB50B0252150BE115C567C606085DD78F362D1676B7A5E4E3F9E38907F
                                                                                                                                                                                                            SHA-512:0D9EF7FCBF2A37696F5C1CBE0922B9C84DA58302156BA520EE591F5B6CC97AC2BDFB180CBEE667778D25CF47036A1A9FF5F36571ADAB277F7AA1EE6F4DD62C51
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20096), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40790
                                                                                                                                                                                                            Entropy (8bit):5.6097933448354595
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYRGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubY8Y:6ijqges4CkAbD
                                                                                                                                                                                                            MD5:B52D1A57F14015A74EC6452E2C2F9177
                                                                                                                                                                                                            SHA1:722AD4514870E6936A0824C6FCB76310A5D1000D
                                                                                                                                                                                                            SHA-256:CCD48BE2217288A83B91A0DF85006E99620BB418F131BCEDD31A28A930506FA9
                                                                                                                                                                                                            SHA-512:874FBE96DD0D98321285732F12C56EF14E96D4499362C283373DC69A1B623EA64E895DDE63A7AE8CBDC0C99C4F19DC76BF9E9006F5DEC08E2A57957B92DE5CA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20106), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40216
                                                                                                                                                                                                            Entropy (8bit):5.6231340478929885
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYiGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8B:6ijqges4Cz8z/D
                                                                                                                                                                                                            MD5:F66DEE0CC8910C4D7437C7B3DCB5FE02
                                                                                                                                                                                                            SHA1:1D57CEFA0D943016C6FC67AE97E1FE1B521F7E1A
                                                                                                                                                                                                            SHA-256:95381E60BFCB47D65E29FC45A9703115BEC55C624425E5B5692D70B12CF6C199
                                                                                                                                                                                                            SHA-512:8F02207487709FB0FA1932C58AA12511232AA69C12ED2E7034503E8F57862B07B100FCB0A783296F1268D9BA79696EE4CA319F599BC9A4E26E69E001DBA3B659
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20101), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48438
                                                                                                                                                                                                            Entropy (8bit):5.597285714593387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYPGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8q:6ijqges4CGa2zCHoD
                                                                                                                                                                                                            MD5:1B1C179DCF62B43C5627EE8DBA8A498F
                                                                                                                                                                                                            SHA1:0401F7A46BB979BC944673914F0035E19DAE7CB7
                                                                                                                                                                                                            SHA-256:ADAC9F9B1BC4D70F517B8E5CD5A5BBEE60BFF354612C197D34CE1D875527E9C7
                                                                                                                                                                                                            SHA-512:CE8412074E20039CBBF3C6E533AE009C950B36AB34437E8E74B1C7590425168234FEC80BCC2F0FA8D6626E8AC6D5E120E8E3FD987A8106037084B14C4BE62EA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20121), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39613
                                                                                                                                                                                                            Entropy (8bit):5.62254107577276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYO3GdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubtV:6ijqges4CNGK5D
                                                                                                                                                                                                            MD5:D950BF6DEA80D0761942A4C562E6E8D7
                                                                                                                                                                                                            SHA1:9FE0AD0F506055B014646CB8137FC8382EEC3822
                                                                                                                                                                                                            SHA-256:8B2FF342A65EA3CBB4E45A3BF92A89C6E78199E01B5DE558067E98E3FC0A483C
                                                                                                                                                                                                            SHA-512:C54601C0BA59D51A825281303AE943FDB89743060B2CE7A982D69C19E642DE3CC07FBAB4D04066FD26A9C0A05C48825061BCD8FCE8CF5C0DAAC86A34F7A9B773
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20096), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39597
                                                                                                                                                                                                            Entropy (8bit):5.62532479162808
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYRGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8C:6ijqges4CMUsD
                                                                                                                                                                                                            MD5:580176F06ED12FE764088DAB6050D429
                                                                                                                                                                                                            SHA1:8E9B551A5639DD0EAC850D613B4AB70E2D37EF5E
                                                                                                                                                                                                            SHA-256:3DF80CADD7AE8FAC7B1EF570DE311F5EC248A59243C048FF44766612F48DF38C
                                                                                                                                                                                                            SHA-512:FF309542383BDB7E3E98C47BE08A77166E1EE5702D84D9C9FF5982F876F55F5822A75C8B5DE3067F6B707F79C4D203BDE3F953948E2A453267A69A2DD4F98468
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20091), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42577
                                                                                                                                                                                                            Entropy (8bit):5.596220988771557
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfY6GdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8X:6ijqges4CDcQSlD
                                                                                                                                                                                                            MD5:D1289D3AD63A3347A48AC3A12B8199D6
                                                                                                                                                                                                            SHA1:C9B1A2C1F6EBEA12A1274F9DC7EA74DE73E1178D
                                                                                                                                                                                                            SHA-256:36CAF3E28D5986C630E60560781005CC5FD9E44FA2EA8FDEFCE7E89D5A6359E1
                                                                                                                                                                                                            SHA-512:EF0DD816E70FAEEABAFDD143ABC5435E0641FE52E58BA9C2AB9E38A351FCB98784F949C289CF028B0D619E0D932F18121B166D6FAD91BE2ED88F71A51737274D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20091), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39002
                                                                                                                                                                                                            Entropy (8bit):5.628246466182908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYTGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt85:6ijqges4CqqHD
                                                                                                                                                                                                            MD5:E675CF2CA8B842E6D1A5689E079576AE
                                                                                                                                                                                                            SHA1:F0D9D70C063F22EF92F1A85D3D18A520F5589DBC
                                                                                                                                                                                                            SHA-256:56F4F7EB2836704107AADC4B172756763E6319CD7E26DEE9DAC842012FC200D3
                                                                                                                                                                                                            SHA-512:12A4DA102F23FDB749C6CB672883D70BD6CA4B31F372F886FB71B612E8FA8355CFCC3D9C9B12D04341088AEB7AA4118E4851C1457E0F890CA90EF5F529DB2315
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20096), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44312
                                                                                                                                                                                                            Entropy (8bit):5.563916455527019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfY0GdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8V:6ijqges4CNRuH1VD
                                                                                                                                                                                                            MD5:F9D403FE6360CCD567A0291CADA49691
                                                                                                                                                                                                            SHA1:6BD2CC0E6A4CD0A6C08151E1EC5E3D7021F1DF96
                                                                                                                                                                                                            SHA-256:0C1D3F5537DDD8AC68BFFABA7039B99EE5CB971B2A25EBFBC6285FA591CA2046
                                                                                                                                                                                                            SHA-512:85B6C52F7C88B012508631853A84B4A19D5C2BA5E21EB9B5AAEE60A47A47F7545805E33542112BACDF2834B4BA914CEE933E003D77C5404965C1FBCEEE471FD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20089), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):58681
                                                                                                                                                                                                            Entropy (8bit):5.534488448597168
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYyGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8i:6ijqges4CN/sg/t7kAkR7ED
                                                                                                                                                                                                            MD5:F85AAEEDA2EC496861FCB5DFA99F5F1C
                                                                                                                                                                                                            SHA1:49B531913AA2DC8ED0E8BA1A414258D5D1B15B53
                                                                                                                                                                                                            SHA-256:226493D6C49499DECFE9F1A8FB2CEB0F66C50F2DDB97ABC1AACB1DA99F8F3960
                                                                                                                                                                                                            SHA-512:0CD738EC6CB202C7D0D17FE319764B2336021442DA2C199B56A3FAD511FFCF62E98DCB2BC3F705BFF3F597F21C5798CEE17B402758A36DD35B18BD3669B2DBF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20111), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):122870
                                                                                                                                                                                                            Entropy (8bit):5.360444838869747
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYoGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8e:6ijqges4Ce+gc4HxL6lgMtz221D
                                                                                                                                                                                                            MD5:E4AE6FD70B2B895243645B2AD4DF12AC
                                                                                                                                                                                                            SHA1:2B8A6C493FD2B3D4C2E2C3CA3894E1573D0005EE
                                                                                                                                                                                                            SHA-256:361EE39D9DD11D9568F81997ABCC4E94C5A54D227998AC53D38DA4CFF049EA9E
                                                                                                                                                                                                            SHA-512:3CB25BCCE720D4CD3E745337AF3167E546F5D526037ED23E34ADB3072C57621539D78BC622ED04AEC6CB4159707AF558929D3ED74DCC9C8B451FD69E73FA28D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20142), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39371
                                                                                                                                                                                                            Entropy (8bit):5.617755815592349
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfY4wGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubtu:6ijqges4CZnnD
                                                                                                                                                                                                            MD5:ADABEF9F16B4881EEDA2B57CC2931428
                                                                                                                                                                                                            SHA1:15DFC77EC74036005FF3A361A1F064C4336E8032
                                                                                                                                                                                                            SHA-256:52461C42EE3F7DA6993A2699618D0BDEBA6366C75A2A1BE20D4CEABEDDF35C68
                                                                                                                                                                                                            SHA-512:B87156BF282B19D6717A1EB472F51269AD838E7C540538EDA9D0EE69789054FB7FCAEA4F82202AF6CE04EEE9254EA46F519E00087C01CD9845AF4AC5EF62D935
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3006
                                                                                                                                                                                                            Entropy (8bit):4.489441986784685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mdXq38au1pZpZwpZpZppp+eAGrioiiNss+g:UaBu1pZpZwpZpZpppOGFln
                                                                                                                                                                                                            MD5:0B278AF230487DC8B8B1F4302D78150C
                                                                                                                                                                                                            SHA1:B4EF563BE3A9E74A7BBE6511D948226E18FD3471
                                                                                                                                                                                                            SHA-256:F729B43F8ADBCBA8568FD11FB56CAB34F4A7F383518223E07E24F7E41010EA1F
                                                                                                                                                                                                            SHA-512:7A6913299843D6E50AFDED61E2FD2EE7792B9E419E82B3F0B72DCD205E4580CCC906F79A73C3EA20BD99BE408EEBFD6D064110C1D2C16DF68408197D358A8AF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR....................pHYs...........~....pIDATx...=kTi....D..F.Ma!.B...V~..(.4....[..L@,..~]'a.KVS,..u.].L.!!/....Y.vq9.....9.......B...>..$.@...I..$I..$.@...I..$I..$.@...I..$I..$.@...I..$I..$.@...I..$I..$.@...I..$...$.H.. I..$...$.H.. I..$...$.H.. I..$...$.H.. I..$...$.H.. I..$...$.H.. I..!H..$I..$.@...I..$I..$.@...I..$I..$.@........... H....$.....hU}...........H.......CC.id$.GG..?..KjR..w9...g.-......<6...........x.ZR...u}..s^.{9..CO..H.@.q.."(....X9.......H.@y,,...,..y/....8x.....,..@u.=...........%..:.......0....`f...............03....f................3....`f...............03....f................3....`f...............03....f............................03....f................3....`f...............03....f................3....`f...............03....f................3.....0....`f...............03....f..................n.....~.....2....|....,....X....n.ln...jl}..[KK..........;.n...x..... .v.~..w.bmb"....wc...fw.~.....Ewf.F.......m..?^...+Wb..h...O........
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5056
                                                                                                                                                                                                            Entropy (8bit):4.924649978311238
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Drvz9LOTTrFHFFfoTTrFFfFFF9VXJzA7Kqj5M71oz6S85PO:DdLEFHFFfCFFfFFFfJzA7KqjuJc6S85m
                                                                                                                                                                                                            MD5:667067537D56BED58E940ED2FD22CE00
                                                                                                                                                                                                            SHA1:D38703A4ABDF75F4318038D77F7A34FC47BE4519
                                                                                                                                                                                                            SHA-256:55699550F41FB635BAD6BE6F434ACB70B8BCEBD9EE2827A02133F9CAE09B7BF4
                                                                                                                                                                                                            SHA-512:C2DA3C7301865771380ED4F6A8F78318DA7223C139E89E7D4D3569A50BD16634BD9A2A567B216B38053CF997129520AD0E59DFBF9D1C2DC9F59E12A0EC6C3C71
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR..............x......pHYs...........~....rIDATx...MkTw..aCT........u..."..~..Q."Z......\.....w.....5....5F...4..5y:.1c.P_.I.3z...........e.B.$}\-s.$I..I....$..$I..H.$..$I. I..@.$..$I..I....$..$I..H.$..$I. I..@.$..$I..I..@.$..$I..I....$..$I..H.$..$I. I..@.$..$I..I....$..$I..H.$..$I. I..@.$..$I. I..@.$..$I..I....$..$I..H.$..$I. I..@.$..$I..I....$..$I..H.$..$..$I..H.$..$I. I..@.$..$I..I....$..$I..H.$..$I. I..@.$..$I..I....$..$I...B.$..$I. I..@.$..$I..I....$..$I..H.$..$I...].$-Z>W...$..... I. ...I...@..P.5 Ij.*.......\.jIzs.g%..@K~._......re\..U...J..Qq^...<?..}.Y+.(..j7....ys.n..7v.|Yww.n..I.W....2..<?............r..VOO<8y2&..c../......$.v>.9..e..y~.9..iu.+.........+..J..M.|b"....SS..y..X_..y~.9..i.l...(5...,..+..J..Y...3..<O+.......!K...>O....@...s4.S....y.......i5~.eff.^..y~.9..W...R.._...[..........3.Q....03......03...............@...ff. ...33.............ff.....33.............................................................................!...33..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):136
                                                                                                                                                                                                            Entropy (8bit):4.416271599625054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YBE5WV/eHLmIykgRQErJRBSJWWAUN/sBQDKOsKDX5PASYn:Yga/eHLmigRQErJCWe/vRAr
                                                                                                                                                                                                            MD5:289550187CB4B2350E7CCAC8BAE6EBF1
                                                                                                                                                                                                            SHA1:AE9796F0333E11E4A92030BFB15EEB0AF9E25F58
                                                                                                                                                                                                            SHA-256:1C6798927238575625D57F567A368157CCA8D3C9F85F720D6E99154329C43B6E
                                                                                                                                                                                                            SHA-512:58D0BD8D0F049839EE255232535F2E41121BA4E4C29F9699D16C7214D8B239334B4DCC522F6BAF0591800082EE18F260AF3D9FD6674B1D7F64C318956EBC8779
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"data":{"site":{"siteMetadata":{"title":"npm cli documentation","description":"Documentation for the npm cli.","author":"@gatsbyjs"}}}}
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14910
                                                                                                                                                                                                            Entropy (8bit):6.138363675761597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5/TGLqafNvRMe+J+QX57fzr4dtd6wmXcAQqUuod+ySa9DIKO:5alRz+JVX5TzrinmVQvur3RX
                                                                                                                                                                                                            MD5:F659855F70BB0E12ADDD96250807C241
                                                                                                                                                                                                            SHA1:1C9370B023C7E91545437D858EBE2F01E403E4D4
                                                                                                                                                                                                            SHA-256:460868EDAEEB9BB71EE0A71914A1BAEF1CD44BBCA10EF0D4E28D1F57801F44F7
                                                                                                                                                                                                            SHA-512:D7AD992C3AA5A509CFEED6044C72E668B57C78273179D7CE8A88325D6574C1C96EB161EAACEEDE5D75E4E38CA30371BA79C73E6568F1546D7527A7E39D9473B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 132.16 126.87"><defs><style>.cls-1,.cls-16,.cls-2,.cls-3,.cls-6{fill:none;}.cls-1,.cls-13,.cls-14,.cls-15,.cls-16,.cls-2,.cls-3,.cls-6,.cls-8{stroke:#223839;}.cls-1,.cls-13,.cls-14,.cls-15,.cls-16,.cls-2,.cls-3{stroke-linecap:round;stroke-linejoin:round;}.cls-1,.cls-2,.cls-3{stroke-width:2.11px;}.cls-1{stroke-dasharray:0 4.22;}.cls-3{stroke-dasharray:0 4.24;}.cls-4{opacity:0.8;}.cls-5{fill:url(#linear-gradient);}.cls-6,.cls-8{stroke-miterlimit:10;}.cls-16,.cls-6{stroke-width:1.9px;}.cls-7,.cls-8{fill:#413844;}.cls-8{stroke-width:1.06px;}.cls-9{opacity:0.22;}.cls-10,.cls-13{fill:#ff737b;}.cls-11,.cls-14{fill:#e78bff;}.cls-12,.cls-15{fill:#ff1c36;}.cls-13,.cls-14,.cls-15{stroke-width:1.69px;}.cls-17{fill:#223839;}</style><linearGradient id="linear-gradient" x1="24.7" y1="72.34" x2="107.23" y2="72.34" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20078), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):169287
                                                                                                                                                                                                            Entropy (8bit):5.400369271888764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6TGYHKqges4CtY4YwYGYfYGGdcR2tHkiYbUGexbdAQ9LQ+rUfo+PpdwKDgoubt8A:6ijqges4CIc6K4pXU6LF3gkZr0nXD
                                                                                                                                                                                                            MD5:6C88FE2AF25B12C86DF9A81718F295FB
                                                                                                                                                                                                            SHA1:381AA5C524F26C5524632BF4DC8ADEBE7AF0B5CB
                                                                                                                                                                                                            SHA-256:CB703B253D11DA9D3AB17F87DB27A2AC975FC36FFDA8692C6E0C933C47FEA7F0
                                                                                                                                                                                                            SHA-512:673131D2486119D54A535C114F6EB83A2E1E8C779245291E1192B120BEF26DE2C8681A597003811063085325842642D3E1F2862F9650D39A21AB8792096B5E08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>"use strict";!function(){var i=(window.location.pathname.match(/^(\/(?:ipfs|ipns)\/[^/]+)/)||[])[1]||"";window.__GATSBY_IPFS_PATH_PREFIX__=i}();</script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="../../styles.e93b5499b63484750fba.css">code[class*=language-],pre[class*=language-]{color:#ccc;background:none;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;font-size:1em;text-align:left;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-ms-hyphens:none;hyphens:none}pre[class*=language-]{padding:1em;margin:.5em 0;overflow:auto}:not(pre)>code[class*=language-],pre[class*=language-]{background:#2d2d2d}:not(pre)>code[class*=language-]{padding:.1em;border-radius:.3em;white-space:normal}.token.block-comment,.token.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):500
                                                                                                                                                                                                            Entropy (8bit):5.008373574944148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:0yyOhPPBhn4i4j1+1lUEFsFaX6F1435HfFzZ/vx919J12i:5hRNh4B37FaK435/D/RxP
                                                                                                                                                                                                            MD5:C400567B4B529AF1FD80B28694363F05
                                                                                                                                                                                                            SHA1:3AE7A7264C7E7AA164F818C594D82B4EEBE7D201
                                                                                                                                                                                                            SHA-256:0F89C728783ED1C9427F4222ADF3426255BEF383290D668C4BFC0E3F46F52BB0
                                                                                                                                                                                                            SHA-512:A6F094320142EA4EDC9FCD3CDE008816286992722D9A70C32C0B9610D68418004E9AE4FB95A5D8F7723ACDB1728254445F048751D54242C9F1ECFBCB32FB9C24
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import {Link} from 'gatsby'..import {colors} from '../theme'..import styled from 'styled-components'....export const LinkButton = styled(Link)`.. background-color: ${colors.red};.. color: ${colors.white};.. font-size: 20px;.. border-radius: 1px;.. padding: 20px;.. box-shadow: 8px 8px 0 rgba(251,59,73,.2);.. text-decoration: none;.. text-align: center;.. display: inline-block;.. min-width: 180px;.. font-weight: 700;.. transition: opacity .5s;.... &:hover {.. opacity: .8;.. }..`..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):789
                                                                                                                                                                                                            Entropy (8bit):5.100136961692928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:oOhP2rL9d5I/7HI7HWEd8LWBjfoIW9tRLvF/7AxxGaTFK9Kq+TOeBKPBiG:ZhM5o6CxIYNvSnxTEuBuiG
                                                                                                                                                                                                            MD5:D5E5665B16DB5F885379C1D9163D7972
                                                                                                                                                                                                            SHA1:5C40FECF01BB0E756B11277C85B642A440A3A93E
                                                                                                                                                                                                            SHA-256:84045A0E2F61C29C39B84198B00BF310F276AD366639809D726932ABC65FB893
                                                                                                                                                                                                            SHA-512:0E9083D7BFB2B0D192799D8EE6E60C27691464D66DC4EA4FE26C1F56DACDC1900E17F1C9D07D9089EB1721763F3B615D75BF7B80B86224A5835B84F5112E37B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import React from 'react'..import styled from 'styled-components'..import DocLinks from './DocLinks'..import {} from '../components/Sidebar'....const MobileContainer = styled.div`.. border-left: 1px solid #86838333;.. border-bottom: 1px solid #86838333;.. padding: 30px 30px 200px;.. width: 340px;.. display: block;.. height: calc(100vh - 54px);.. overflow: scroll;.. position: fixed;.. top: 54px;.. right: 0px;.. background-color: ${(props) => props.theme.colors.white};.. z-index: 100;.. .. @media screen and (min-width: ${(props) => props.theme.breakpoints.TABLET}) {.. display: none;.. } ..`....const MobileSidebar = () => {.. return (.. <MobileContainer flexDirection='column'>.. <DocLinks />.. </MobileContainer>.. )..}....export default MobileSidebar..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2923
                                                                                                                                                                                                            Entropy (8bit):5.077961646463368
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Z8O410cT5jYtG/kTvshiJHmzk6Bv1hy1Gxud:80cTCOkDgiJH9651Tud
                                                                                                                                                                                                            MD5:83E388DDE6B87CBA36E87ECE79147C82
                                                                                                                                                                                                            SHA1:15A6E3C23A5E272F38101C82BCAAC2E38EB8485D
                                                                                                                                                                                                            SHA-256:BB211D6FAFE073C6055ED4AB959264D6CBCD8936F9401BCF629D43BCDB35C7CB
                                                                                                                                                                                                            SHA-512:06FE2F474CD9E77ED4D67932C957FA17E6CB106CB66C16F7FCF14DD75C491FAEFCAF6BEB64716495BF427DCA3B8BC0D09098F8E9EB1E5B2A95BC036A48E4C845
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import React from 'react'..import styled, {keyframes} from 'styled-components'..import {Flex, Box, Button as RebassButton} from 'rebass'..import closeX from '../../images/x.svg'..import {LinkButton} from '../Button'..import bracket from '../../images/bracket.svg'....const TerminalBody = styled(Flex)`.. background-color: ${(props) => props.theme.colors.purpleBlack};.. border: 2px solid ${(props) => props.theme.colors.purpleBlack};.. color: ${(props) => props.theme.colors.white};.. flex-direction: column;.. max-width: 620px;.. width: 100%;.. height: 100%;.. box-shadow: 0px 0px 17px 1px #dc3bc180;.. border-radius: 2px;.. top: ${(props) => props.top};.. left: ${(props) => props.left}; .. right: 0;.. position: absolute;..`....const Top = styled(Flex)`.. background-color: ${(props) => props.theme.colors.white};.. height: 18px;..`....const SiteName = styled(Flex)`.. font-size: 45px;.. font-family: 'Inconsolata', sans-serif;.. font-weight: 700;.. letter-spacing: 5px;.. tex
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):641
                                                                                                                                                                                                            Entropy (8bit):5.0011197985042175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:oOhPP1enwQU9ePfk5HfR0TjMSF7eC0WTiX6c7dcLdRLhDskBKPBwWv:Zh1ewn9ePfk5/yjBUTJeLhuwo
                                                                                                                                                                                                            MD5:D1E5943DBA6536A2546E43BB1263BC15
                                                                                                                                                                                                            SHA1:FB831518B90912FF7665985D9C17B139153D153D
                                                                                                                                                                                                            SHA-256:7F78F462E1D027E688DA5AECD19DFB9546143C04034F292F60DF838CCB8A5AEB
                                                                                                                                                                                                            SHA-512:940BE9B340245D235232E0CB6FDAB6870B721422083D6F2E4FAA40B5F449BFA1B13AF195652057A952A7F6C88A5E4FC47BA5DC8DBFE2A2251EBFAB7E7F9DF82E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import React from 'react'..import styled from 'styled-components'..import Windows from './Windows'..import {Flex} from 'rebass'..import {CubeTopLeft, CubeMiddleLeft, CubeBottomLeft, CubeTopRight, CubeBottomRight} from './cubes'....const Container = styled(Flex)`.. background-color: ${(props) => props.theme.colors.offWhite};.. position: relative;..`....const Hero = () => {.. return (.. <Container px={1} pt={[4, 5]} pb={[6, 6, '140px']}>.. <CubeTopLeft />.. <CubeMiddleLeft />.. <CubeBottomLeft />.. <CubeTopRight />.. <CubeBottomRight />.. <Windows />.. </Container>.. )..}....export default Hero..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203436
                                                                                                                                                                                                            Entropy (8bit):5.434262498556533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:2kf6xnrCGnfkuLp/l+BBYWrll5FUqYklyQl16PCiQ+SIVjodiJpOftpzj+GL/CnZ:vqd
                                                                                                                                                                                                            MD5:7F85BBE918ABCB1E65DF386D96FC3A4E
                                                                                                                                                                                                            SHA1:6B860346524D3A3BA9EA9FBB732E29024A40CF9D
                                                                                                                                                                                                            SHA-256:F3774AD2921BFD44A5055519399B5F0220296016025AB9BCE95051A731799D3B
                                                                                                                                                                                                            SHA-512:96350719FAC486A120EB23A56DC7FBD9F08C51CCE3F4BD1015E03A46246443BD8268A5A8C0B987A9FDB78477346002A78D14415929F3B25801C5497F34AC50DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 1600.3 426" style="enable-background:new 0 0 1600.3 426;" xml:space="preserve">..<style type="text/css">....st0{opacity:0.3;fill:url(#SVGID_1_);}....st1{opacity:0.3;fill:url(#SVGID_2_);}....st2{opacity:0.1;fill:none;stroke:#223839;stroke-miterlimit:10;}....st3{opacity:0.3;fill:#E8D9D9;}....st4{opacity:0.5;fill:url(#SVGID_3_);}....st5{opacity:0.3;fill:url(#SVGID_4_);}....st6{opacity:0.3;fill:url(#SVGID_5_);}....st7{fill:#F6D2C9;}....st8{fill:#FFFFFF;}....st9{fill:#FF2EDD;}....st10{fill:none;stroke:url(#SVGID_6_);stroke-width:3;stroke-miterlimit:10;}....st11{fill:none;stroke:#B3B3B3;stroke-width:0.75;stroke-miterlimit:10;}....st12{fill:none;stroke:url(#SVGID_7_);stroke-miterlimit:10;}....st13{fill:none;stroke:url(#SVGID_8_);str
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):850
                                                                                                                                                                                                            Entropy (8bit):5.065272975345775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:tuLx9jHNH3HBXPOHx8GEGw6vZ4i4tVBTWEqWpkWr:sxVtX5OHJv/4N
                                                                                                                                                                                                            MD5:6EF907252F16C26CC4C125942B5635DF
                                                                                                                                                                                                            SHA1:0798FDF9EC646A8CE18C8EB2880D74C05F3DA0B0
                                                                                                                                                                                                            SHA-256:CA1E2CB0C38D5AB05AED20467F38DFA2E1FCBA5CE54FD7215DB364B438DBC66C
                                                                                                                                                                                                            SHA-512:3270C192DB81BCB4986F958687A8894910C53474B128DA112E6551413B1284DB7E035EFEEA1865C43778F72F7DC33E6BC4E56303F368539ADEC9CBD63A697932
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 35 23"><defs><style>.cls-1{fill:url(#linear-gradient);}.cls-2{fill:url(#linear-gradient-2);}.cls-3{fill:url(#linear-gradient-3);}</style><linearGradient id="linear-gradient" y1="2" x2="35" y2="2" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fb8817"/><stop offset="1" stop-color="#e02aff"/></linearGradient><linearGradient id="linear-gradient-2" y1="11.5" y2="11.5" xlink:href="#linear-gradient"/><linearGradient id="linear-gradient-3" y1="21" y2="21" xlink:href="#linear-gradient"/></defs><title>hamburger</title><rect class="cls-1" width="35" height="4" rx="2" ry="2"/><rect class="cls-2" y="9.5" width="35" height="4" rx="2" ry="2"/><rect class="cls-3" y="19" width="35" height="4" rx="2" ry="2"/></svg>
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2250
                                                                                                                                                                                                            Entropy (8bit):5.268394543502273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:sxhlfe6I24RHJc9elfHEgOsf/TzHJvbCzZcHxTvvy:sndaFdvd8Gzvy
                                                                                                                                                                                                            MD5:A9EDC311D561DC94899E6D76DB772BAB
                                                                                                                                                                                                            SHA1:F7D79E22DCD40D6A5512CD27969226DE52A1DEDB
                                                                                                                                                                                                            SHA-256:EB66BB9838CF0062E6B79607F2E108FC35FA85839679CE82A7A223F3DF444EB7
                                                                                                                                                                                                            SHA-512:C62F1FDBCAA4CFB57100A5CEF4EC2191B71777476DB58A6E48A71E34FCA795121D8B7485E90EEDDC8B437899D5F78C1436C7708CF18FE361093F0691E5FC2824
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42 39"><defs><style>.cls-1,.cls-2,.cls-3{stroke-miterlimit:10;stroke-width:0.74px;}.cls-1{fill:url(#linear-gradient);stroke:url(#linear-gradient-2);}.cls-2{fill:url(#linear-gradient-3);stroke:url(#linear-gradient-4);}.cls-3{fill:url(#linear-gradient-5);stroke:url(#linear-gradient-6);}</style><linearGradient id="linear-gradient" x1="2.06" y1="27.12" x2="29.3" y2="27.12" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fb8817"/><stop offset="0.37" stop-color="#fb8719"/><stop offset="0.51" stop-color="#fa8420"/><stop offset="0.61" stop-color="#f9802c"/><stop offset="0.69" stop-color="#f7793d"/><stop offset="0.76" stop-color="#f47053"/><stop offset="0.82" stop-color="#f1656e"/><stop offset="0.87" stop-color="#ed578f"/><stop offset="0.92" stop-color="#e948b5"/><stop offset="0.97" stop-color="#e437de"/><stop offset="1" stop-color="#e02aff"/></linearGrad
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):850
                                                                                                                                                                                                            Entropy (8bit):5.159280720265363
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:tuLxnjqHxtfceHx8GJGw6XJ2X/KrHz3q4vnv4pr8i:sxjqtHJI/J2yrT7nv4h
                                                                                                                                                                                                            MD5:E7E6026A144DF750B86617754367EBBC
                                                                                                                                                                                                            SHA1:2216BA7370793DE3857E720C092D3718D74FA4AA
                                                                                                                                                                                                            SHA-256:1D765AD4465F5401D7F6399F09FB1C733D34506A9CB0859C47247E3CEF10FBCC
                                                                                                                                                                                                            SHA-512:8055A7C9F3D3EE4F1F09357F103F63C98EE1009EB3E38DE2DFFB8B357DC247E6341092A16F0BC08EEE2A1A78E8B0BBDFC8C99F8708BAA301D71679D8B45BFAAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 52 53"><defs><style>.cls-1{opacity:0.9;fill:url(#linear-gradient);}</style><linearGradient id="linear-gradient" x1="0.96" y1="26.5" x2="51.04" y2="26.5" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#913fff"/><stop offset="1" stop-color="#e02aff"/></linearGradient></defs><title>purple-gradient-cube</title><path class="cls-1" d="M45.35,8.85a.56.56,0,0,0,0-.08.57.57,0,0,0,0-.09.57.57,0,0,0-.08-.11l-.06-.06L45,8.44l0,0L20.5.59a.59.59,0,0,0-.58.13L1.14,18.22l0,0a.57.57,0,0,0-.12.2l0,0s0,0,0,0a.57.57,0,0,0,0,.14.56.56,0,0,0,0,.1s0,0,0,0L6.65,44.23a.59.59,0,0,0,.4.43l24.43,7.75a.59.59,0,0,0,.3,0A.58.58,0,0,0,32,52.3l0,0L50.85,34.78a.59.59,0,0,0,.17-.56ZM7.73,43.63,2.34,19.52,25.48,26.9,30.87,51Z"/></svg>
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7526
                                                                                                                                                                                                            Entropy (8bit):4.937780859819249
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DdOCbEaCzewYx2q9KvaHHR79QgHckcqOS6hS:DdLfx23vaHx79QU
                                                                                                                                                                                                            MD5:07A2E97526D37834D8CFDA85D06007CA
                                                                                                                                                                                                            SHA1:92F7600C6994DDF0272D1FF5953946C92D60474D
                                                                                                                                                                                                            SHA-256:6AB3FFE01A6735A91E73600AC59ACB453B2C3BCC8080CD348070B503A18DE213
                                                                                                                                                                                                            SHA-512:52038B7C2F47886E230CB74F9B08F3D48602953A42CC81DE0513C93ABB55B58A61351DC26A97237F17ABE78697F7594E5C4F3883EC68296B6D483E878C82CBD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = completion....completion.usage = 'source <(npm completion)'....var npm = require('./npm.js')..var npmconf = require('./config/core.js')..var configDefs = npmconf.defs..var configTypes = configDefs.types..var shorthands = configDefs.shorthands..var nopt = require('nopt')..var configNames = Object.keys(configTypes).. .filter(function (e) { return e.charAt(0) !== '_' })..var shorthandNames = Object.keys(shorthands)..var allConfs = configNames.concat(shorthandNames)..var once = require('once')..var isWindowsShell = require('./utils/is-windows-shell.js')..var output = require('./utils/output.js')....completion.completion = function (opts, cb) {.. if (opts.w > 3) return cb().... var fs = require('graceful-fs').. var path = require('path').. var bashExists = null.. var zshExists = null.. fs.stat(path.resolve(process.env.HOME, '.bashrc'), function (er) {.. bashExists = !er.. next().. }).. fs.stat(path.resolve(process.env.HOME, '.zshrc'), function (er) {.. zsh
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1104
                                                                                                                                                                                                            Entropy (8bit):4.880400772912002
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DB3KPulzpNKVHTNKaMOiUgqml+iEFBgtoRbprYiN8hifB:DFKGlF6MOifqml+BcaQiahOB
                                                                                                                                                                                                            MD5:B5288BF662DE9C42C464E7E25E09669E
                                                                                                                                                                                                            SHA1:8A40BE4A69B989548CB7C616EDB84B69C9850B8C
                                                                                                                                                                                                            SHA-256:4BE56AC58DCBC732537951B5972F2E6CDE8AA08479ECB06D442A5FA1B8DF71E5
                                                                                                                                                                                                            SHA-512:59AA50DDBD54DD4C3B7121F1C61D93DC3569839BDD154A407845EA3CECC7FB244CDA1214DCF1EFB04EC5B96FBEDD59B31D195E20441088441C1CBE9EF44CF342
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = docs....var openUrl = require('./utils/open-url')..var log = require('npmlog')..var fetchPackageMetadata = require('./fetch-package-metadata.js')..var usage = require('./utils/usage')....docs.usage = usage(.. 'docs',.. 'npm docs <pkgname>' +.. '\nnpm docs .'..)..docs.completion = function (opts, cb) {.. // FIXME: there used to be registry completion here, but it stopped making.. // sense somewhere around 50,000 packages on the registry.. cb()..}....function docs (args, cb) {.. if (!args || !args.length) args = ['.'].. var pending = args.length.. log.silly('docs', args).. args.forEach(function (proj) {.. getDoc(proj, function (err) {.. if (err) {.. return cb(err).. }.. --pending || cb().. }).. })..}....function getDoc (project, cb) {.. log.silly('getDoc', project).. fetchPackageMetadata(project, '.', {fullMetadata: true}, function (er, d) {.. if (er) return cb(er).. var url = d.homepage.. if (!url) url = 'https://www.npm
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2034
                                                                                                                                                                                                            Entropy (8bit):4.597006267788854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:/2KoTmICcu5EyVI4VKlhqVWiHRGdVu01K2RPohgyX58We1uaL:/0Tma6EyVIdPqVWi8VR1K2qhgyX5e0+
                                                                                                                                                                                                            MD5:DB7F8EBA4CE9D406DA1AEFFC4B815D75
                                                                                                                                                                                                            SHA1:5C0BA3361BA0D370C7565BC78868341C618AD67E
                                                                                                                                                                                                            SHA-256:386BF104B12102FD5011E78906B0102C665D6AA1D1F2AAF70FC60D428473AA70
                                                                                                                                                                                                            SHA-512:F307AFD21FF1795D6760BF9FE2A039F62C9D074E09587241963F2ED28BDB5540CDE38A07201F84A3EEFE40FF3031CD461E01F78FABFF407D9D7A642AD660F0CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var fs = require('fs')..var path = require('path')..var getUid = require('uid-number')..var chain = require('slide').chain..var log = require('npmlog')..var npm = require('../npm.js')..var fileCompletion = require('../utils/completion/file-completion.js')....function checkFilesPermission (root, fmask, dmask, cb) {.. if (process.platform === 'win32') return cb(null, true).. getUid(npm.config.get('user'), npm.config.get('group'), function (e, uid, gid) {.. var tracker = log.newItem('checkFilePermissions', 1).. if (e) {.. tracker.finish().. tracker.warn('checkFilePermissions', 'Error looking up user and group:', e).. return cb(e).. }.. tracker.info('checkFilePermissions', 'Building file list of ' + root).. fileCompletion(root, '.', Infinity, function (e, files) {.. if (e) {.. tracker.warn('checkFilePermissions', 'Error building file list:', e).. tracker.finish().. return cb(e).. }.. tracker.addWork(files.length).. tr
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):313
                                                                                                                                                                                                            Entropy (8bit):4.788293852629214
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qmKEqqwAHIGuPxqyXB3tCAOK0dYLD0KuVUVW2CV/+dBpBBsy:tK3qwOCxqyXBdCAOlichiV8VM7Bsy
                                                                                                                                                                                                            MD5:8F4A503AEDC7358198B787D3BF105344
                                                                                                                                                                                                            SHA1:0D270B548E6A0FEEC4C1F377DF10914F6DF8872F
                                                                                                                                                                                                            SHA-256:E6AD55C54BB09FCB7FF50526C4FB225AB01CD8B8CAC7461C672EEB95ADFB70D7
                                                                                                                                                                                                            SHA-512:6F3801EF9674301B1C2DA24FB079CFF30274F62C2D6137ECB9B3E7E3435EFB91D0D90D43586F45E47AC0BFCF884A1DE0FCE63DA6023AEC760A7BFEEE67288480
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var log = require('npmlog')..var which = require('which')....function getGitPath (cb) {.. var tracker = log.newItem('getGitPath', 1).. tracker.info('getGitPath', 'Finding git in your PATH').. which('git', function (err, path) {.. tracker.finish().. cb(err, path).. })..}....module.exports = getGitPath..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):458
                                                                                                                                                                                                            Entropy (8bit):4.832641177342395
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tK3qwVPEloMjdBvXyXBdCAQBvnKBvLWPEtIizZEV5Uc+7B6BvZ:APulxjTXyXBdsnW1tIiNEV53aBmZ
                                                                                                                                                                                                            MD5:9E45AAECCB57A7E8E185C43DF2962597
                                                                                                                                                                                                            SHA1:3CE54741BFBBAC154DF6F62EA60960AE453A3BC3
                                                                                                                                                                                                            SHA-256:C0CF7FC2642653BA2BE656B4802340C11FF1F3A1173632A087170EAF7ED127A3
                                                                                                                                                                                                            SHA-512:F4DB57924141370EEC0583FD8DDBB091D5E7D36F302F4FA93E7E821D854663D001E2FDF8D6D9B2C21E82A87108F9B773974D2781FE2D7E27E790CF549FAD60AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var log = require('npmlog')..var fetchPackageMetadata = require('../fetch-package-metadata')....function getLatestNpmVersion (cb) {.. var tracker = log.newItem('getLatestNpmVersion', 1).. tracker.info('getLatestNpmVersion', 'Getting npm package information').. fetchPackageMetadata('npm@latest', '.', {}, function (err, d) {.. tracker.finish().. if (err) { return cb(err) }.. cb(null, d.version).. })..}....module.exports = getLatestNpmVersion..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1456
                                                                                                                                                                                                            Entropy (8bit):4.803548326468372
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:euasFjB38/z4TBG27vPQT3pR5rU2vwNI3y1cUXISep0pwokph:T31VTZ7nQtrUIwNI3y1l0DoA
                                                                                                                                                                                                            MD5:F03ABBD10E33200159FDAE86F6297122
                                                                                                                                                                                                            SHA1:FD99F13BB9095AFC4F6F26FDAEDAC89DFCC74E44
                                                                                                                                                                                                            SHA-256:25718F5898BCFA66600926E21EC232BCB45709169BE93314FAE5D06085A52EE1
                                                                                                                                                                                                            SHA-512:132F9F174314F1EA68B5FE5540D71340DB5633290320C153D7E2A79CC11542299559A8F9FBEF3C72DEF9C746D9CC2E13A1348DADA4E66DB335E41B2218B6B152
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// npm edit <pkg>..// open the package folder in the $EDITOR....module.exports = edit..edit.usage = 'npm edit <pkg>[/<subpkg>...]'....edit.completion = require('./utils/completion/installed-shallow.js')....var npm = require('./npm.js')..var path = require('path')..var fs = require('graceful-fs')..var editor = require('editor')..var noProgressTillDone = require('./utils/no-progress-while-running').tillDone....function edit (args, cb) {.. var p = args[0].. if (args.length !== 1 || !p) return cb(edit.usage).. var e = npm.config.get('editor').. if (!e) {.. return cb(new Error(.. "No editor set. Set the 'editor' config, or $EDITOR environ.".. )).. }.. p = p.split('/').. // combine scoped parts.. .reduce(function (parts, part) {.. if (parts.length === 0) {.. return [part].. }.. var lastPart = parts[parts.length - 1].. // check if previous part is the first part of a scoped package.. if (lastPart[0] === '@' && !lastPart.includes('/')) {.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1848
                                                                                                                                                                                                            Entropy (8bit):4.754192638552433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:rLlHkfidS6vgYfCI7aJVVq6e6Vo4Qlmd0RQ:XlHk6dS+gIEbIZu0lmL
                                                                                                                                                                                                            MD5:86B0D6B195BB82DBA3D12BFC98BA4E58
                                                                                                                                                                                                            SHA1:8C83960595595863C55820F9746C099B291BDAFF
                                                                                                                                                                                                            SHA-256:25AE3370C7D1B18194C9BBDE7216A60E8EC8B32C86C20A8CC43C61194FC2859F
                                                                                                                                                                                                            SHA-512:C2A8C7AC44FD1F6CE423DAE7C277CB448187269E641B98F5AF11118B57F5F092FCAF9BF7D30637DD1E03ACCADC68734606019883BEFE9A71983320F09233ADEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:fetch-package-metadata..----------------------.... const fetchPackageMetadata = require("npm/lib/fetch-package-metadata").. fetchPackageMetadata(spec, contextdir, callback)....This will get package metadata (and if possible, ONLY package metadata) for..a specifier as passed to `npm install` et al, eg `npm@next` or `npm@^2.0.3`....## fetchPackageMetadata(*spec*, *contextdir*, *tracker*, *callback*)....* *spec* **string** | **object** -- The package specifier, can be anything npm can.. understand (see [realize-package-specifier]), or it can be the result from.. realize-package-specifier or npm-package-arg (for non-local deps).....* *contextdir* **string** -- The directory from which relative paths to.. local packages should be resolved.....* *tracker* **object** -- **(optional)** An are-we-there-yet tracker group as.. provided by `npm.log.newGroup()`.....* *callback* **function (er, package)** -- Called when the package information.. has been loaded. `package` is the object fo
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5989
                                                                                                                                                                                                            Entropy (8bit):4.644198563429518
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:cWwMXap7sxcHfxWCySbYXGZGry7N1LiCyrarRo3hlLdFmh10PG1Zex4Hv82C4XYD:cjp7scHfxWLSbQO5piLmrRoxhdFmh10Z
                                                                                                                                                                                                            MD5:CD2D18EECE8D64483B362F712073B516
                                                                                                                                                                                                            SHA1:61B01F539C68EFC9A24F2C3FC2A6AFFCF005E6A9
                                                                                                                                                                                                            SHA-256:C00ED6865EF3A410BBB45E16BBC544E14976959F5E5ABE58B6CCCA6A3A60F9AC
                                                                                                                                                                                                            SHA-512:57DEAE7CDDF0F7C8798ABEA8494B05ADF3BE020CF54607ACE08E319C238991C82992A7D53A6CBA1B94CCE1E85FC04AE3361FF4CA7EB651303B875A0ED1B0FFDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..module.exports = helpSearch....var fs = require('graceful-fs')..var path = require('path')..var asyncMap = require('slide').asyncMap..var npm = require('./npm.js')..var glob = require('glob')..var color = require('ansicolors')..var output = require('./utils/output.js')....helpSearch.usage = 'npm help-search <text>'....function helpSearch (args, silent, cb) {.. if (typeof cb !== 'function') {.. cb = silent.. silent = false.. }.. if (!args.length) return cb(helpSearch.usage).... var docPath = path.resolve(__dirname, '..', 'doc').. return glob(docPath + '/*/*.md', function (er, files) {.. if (er) return cb(er).. readFiles(files, function (er, data) {.. if (er) return cb(er).. searchFiles(args, data, function (er, results) {.. if (er) return cb(er).. formatResults(args, results, cb).. }).. }).. })..}....function readFiles (files, cb) {.. var res = {}.. asyncMap(files, function (file, cb) {.. fs.readFile(file, 'utf8', function (er, da
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6751
                                                                                                                                                                                                            Entropy (8bit):4.908295736369656
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:cLIijy3HraJKOazfxsrvPHqLOC0oW8ZB0K1zhmy:cI32YRQvVl/KpB
                                                                                                                                                                                                            MD5:59198BA8F22969E28E830D38CC5FA1ED
                                                                                                                                                                                                            SHA1:A4F0C3EAACE7770A5480377D0723D3DE2D349E02
                                                                                                                                                                                                            SHA-256:CB979725987D0F22B6CF67954B9CA320C5128FF269D9CD3A1E1E9A08607884A9
                                                                                                                                                                                                            SHA-512:FD9A4BF32002379EC59431695CBA66C9F185511992A30A8182EA6726D9A70ACD298484B00E62E9B8C81840FA0DFF4B06A3C87495D868904417FD59CE4FB7E5E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..module.exports = help....help.completion = function (opts, cb) {.. if (opts.conf.argv.remain.length > 2) return cb(null, []).. getSections(cb)..}....var path = require('path')..var spawn = require('./utils/spawn')..var npm = require('./npm.js')..var log = require('npmlog')..var openUrl = require('./utils/open-url')..var glob = require('glob')..var didYouMean = require('./utils/did-you-mean')..var cmdList = require('./config/cmd-list').cmdList..var shorthands = require('./config/cmd-list').shorthands..var commands = cmdList.concat(Object.keys(shorthands))..var output = require('./utils/output.js')....function help (args, cb) {.. var argv = npm.config.get('argv').cooked.... var argnum = 0.. if (args.length === 2 && ~~args[0]) {.. argnum = ~~args.shift().. }.... // npm help foo bar baz: search topics.. if (args.length > 1 && args[0]) {.. return npm.commands['help-search'](args, argnum, cb).. }.... var section = npm.deref(args[0]) || args[0].... // npm help <noargs>: sh
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38419
                                                                                                                                                                                                            Entropy (8bit):4.9466006249049
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:L85pbHR6N06XJrO/3liSAw7PLTHKs2M0W4w2OMjiy6Z2Ha/MUSsr8ciumlqqYauS:o0jrO/3law7PLTHKs2M0W4w2OMjiVZ2B
                                                                                                                                                                                                            MD5:99A77B0053463F98EE3D395B03E540AF
                                                                                                                                                                                                            SHA1:9394A42BFF01E302388B176B0D1DB76960D50979
                                                                                                                                                                                                            SHA-256:D33469A5D6CD6C15AE0406BDA3988BF148ACC5A890F98F84D06EE41329BE01A9
                                                                                                                                                                                                            SHA-512:78E61582F02E43FEA72AFE46CA95DC1FC20AFD895F556098E0392DB201CAFC1B935A6CA493CCB02AA1294D74A580E7B398939C5F5CBD977B6F0560C8AEFABBE0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'../* eslint-disable camelcase */../* eslint-disable standard/no-callback-literal */..// npm install <pkg> <pkg> <pkg>..//..// See doc/cli/npm-install.md for more description..//..// Managing contexts.....// there's a lot of state associated with an "install" operation, including..// packages that are already installed, parent packages, current shrinkwrap, and..// so on. We maintain this state in a "context" object that gets passed around...// every time we dive into a deeper node_modules folder, the "family" list that..// gets passed along uses the previous "family" list as its __proto__. Any..// "resolved precise dependency" things that aren't already on this object get..// added, and then that's passed to the next generation of installation.....module.exports = install..module.exports.Installer = Installer....var usage = require('./utils/usage')....install.usage = usage(.. 'install',.. '\nnpm install (with no args, in package dir)' +.. '\nnpm install [<@scope>/]<pkg>'
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4103
                                                                                                                                                                                                            Entropy (8bit):4.987956698134536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2tYiTKA+57KP2LYZ4uY2OcZy6ajFL5koFXPCUjzYdqt29b2mzqs2SzpiObLEWbb+:aYir+RKP2LOYjQpaIIHkzTpJD3J4sAv
                                                                                                                                                                                                            MD5:87E589E40206DD9CB552B2419B85CA7E
                                                                                                                                                                                                            SHA1:DF2B1030C6B9400885A8E07FA149D19B9C7B40D7
                                                                                                                                                                                                            SHA-256:1EDA165400AA68E776B22D3BB165C08DBE530DD3E0AFA2F48882F684FB6BA206
                                                                                                                                                                                                            SHA-512:608F10F3ED2CFF7BD82EFA5811F04F106503FC69120B8499CF833E19B23109370EC9240423C0932259CFAE5F08BF63ACE46C293B1C823FC9204D2A88AA624CB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const figgyPudding = require('figgy-pudding')..const stat = BB.promisify(require('graceful-fs').stat)..const gentlyRm = BB.promisify(require('../../utils/gently-rm.js'))..const mkdirp = BB.promisify(require('gentle-fs').mkdir)..const moduleName = require('../../utils/module-name.js')..const moduleStagingPath = require('../module-staging-path.js')..const move = require('../../utils/move.js')..const npa = require('npm-package-arg')..const npm = require('../../npm.js')..let npmConfig..const packageId = require('../../utils/package-id.js')..const path = require('path')..const localWorker = require('./extract-worker.js')..const workerFarm = require('worker-farm')..const isRegistry = require('../../utils/is-registry.js')....const WORKER_PATH = require.resolve('./extract-worker.js')..let workers....const ExtractOpts = figgyPudding({.. log: {}..}, { other () { return true } })....// Disabled for now. Re-enable someday. Just not today...const E
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):540
                                                                                                                                                                                                            Entropy (8bit):4.899935372402478
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHhmFb3hnODfNXACMnFMFDoetYoZ6J0az7vxBBdTAVernHs//pCOAMKLrXlecQFR:2/DJDo262azHBdMQnt/l6OmRf
                                                                                                                                                                                                            MD5:FA0B4F4B880CDBB8A6BC2098D5E2EBF1
                                                                                                                                                                                                            SHA1:C4D6DE60BBFEA920103459454230CFD6D5FD235E
                                                                                                                                                                                                            SHA-256:8FEF52E80C669F8992C55B1B7C6B349808A0023EB5AA1FC847AE2475A183C30D
                                                                                                                                                                                                            SHA-512:AAF4A30F1A9E272B7E8C5637F9E18B6CEB83DD6DCBE6273D5BFB09D760280C57A7B44EEB1ACD0F5F5CE3C839C790B9879B4DB7CDF0C8FCBCCDEDA5B2D5D8CCBC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const finished = BB.promisify(require('mississippi').finished)..const npmConfig = require('../../config/figgy-config.js')..const packageId = require('../../utils/package-id.js')..const pacote = require('pacote')....module.exports = fetch..function fetch (staging, pkg, log, next) {.. log.silly('fetch', packageId(pkg)).. const opts = npmConfig({integrity: pkg.package._integrity}).. return finished(pacote.tarball.stream(pkg.package._requested, opts)).. .then(() => next(), next)..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):298
                                                                                                                                                                                                            Entropy (8bit):4.9003120012647114
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHABA7LW7WCMowcQM6JoZ60vxBBAKVernHK0UNBX8VLE:2M7FMh50607BXQniTX1
                                                                                                                                                                                                            MD5:A9C0476956ABBD756789F1516172586F
                                                                                                                                                                                                            SHA1:E6C8AB1C999983604E6F44A16AA1ED8269A79935
                                                                                                                                                                                                            SHA-256:79C6CA8F61798EAD910820656A8F69C512DD532CD5ACDF9F716855704E9F4F93
                                                                                                                                                                                                            SHA-512:264FBAC248DBD83E5BF191BE12BAFE32164ADE5ECCFF325BDE81C5A823E5DCB541C066C0CC08A22DDD69FE0B604CB51E6D7D92DEA40C8D4C092FCE76627CC048
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var moduleName = require('../../utils/module-name.js')..var npm = require('../../npm.js')..var packageId = require('../../utils/package-id.js')....module.exports = function (staging, pkg, log, next) {.. log.silly('global-link', packageId(pkg)).. npm.link(moduleName(pkg), next)..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3264
                                                                                                                                                                                                            Entropy (8bit):4.838703462290839
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:4NhQqUafL+vp/4nGmAw6Ry6w0riFOoohIVRz33:gC87Um0rOohIPzn
                                                                                                                                                                                                            MD5:F6ADD5ACB7DA7E073BF882BFF7E8B91A
                                                                                                                                                                                                            SHA1:2B51E87EB7DEBC39D3E3E62C31AB3D6A9A6AB4D6
                                                                                                                                                                                                            SHA-256:C75CEB61FE10B3EEA36982C5C392CF69F6AF3B8CFC5566E438402FCE7F08D567
                                                                                                                                                                                                            SHA-512:D3A7EFF9FF2D36ED95A65204FF2E860FFAEB3FC7D8498812F515AB4BD0E5A072E66B5FF60DCD7C6407D16DF7E2B9C98F18E16D4ED507FFF1DA90FB2818E955F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var fs = require('graceful-fs')..var path = require('path')..var chain = require('slide').chain..var iferr = require('iferr')..var rimraf = require('rimraf')..var mkdirp = require('gentle-fs').mkdir..var rmStuff = require('../../unbuild.js').rmStuff..var lifecycle = require('../../utils/lifecycle.js')..var move = require('../../utils/move.js')..../*.. Move a module from one point in the node_modules tree to another... Do not disturb either the source or target location's node_modules.. folders...*/....module.exports = function (staging, pkg, log, next) {.. log.silly('move', pkg.fromPath, pkg.path).. chain([.. [lifecycle, pkg.package, 'preuninstall', pkg.fromPath, { failOk: true }],.. [lifecycle, pkg.package, 'uninstall', pkg.fromPath, { failOk: true }],.. [rmStuff, pkg.package, pkg.fromPath],.. [lifecycle, pkg.package, 'postuninstall', pkg.fromPath, { failOk: true }],.. [moveModuleOnly, pkg.fromPath, pkg.path, log],.. [lifecycle, pkg.package, 'prein
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                            Entropy (8bit):4.818870016557907
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHzqnkPPwM6JoZ60vxBBAKVernHSnJvEG9FGSRrV6kJvOIEAd5:2jPY0607BXQnS3GoWIz5
                                                                                                                                                                                                            MD5:1FFC45B81F89C7ADEED6386842391916
                                                                                                                                                                                                            SHA1:21192DB7DF39B33716A7191550CF4E288778EFAB
                                                                                                                                                                                                            SHA-256:72AFB22C02C4F3BD597D804E57C67DBEB7B1CA2933BEE42FC97B8E7103AE279E
                                                                                                                                                                                                            SHA-512:B3FFF4072BB4C4A68380DF49F8AA00CA05D5EECEE65E4826ECA5A7E29FD2B412F64DF4CCD9B041E798D094A1E8558D3098DA83F0F7057D334200579652D0C6D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var lifecycle = require('../../utils/lifecycle.js')..var packageId = require('../../utils/package-id.js')....module.exports = function (staging, pkg, log, next) {.. log.silly('preinstall', packageId(pkg)).. lifecycle(pkg.package, 'preinstall', pkg.path, next)..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1082
                                                                                                                                                                                                            Entropy (8bit):4.949664833426457
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2FjAp8VVcP+5J7BXSfmBWjvjfBsTfGAb8rJATvnJWqSPNs:2NAp8jq+5J7UbDFsqaAJAm1s
                                                                                                                                                                                                            MD5:B75D0294873523974514C92B98DFC00D
                                                                                                                                                                                                            SHA1:78B36C5C099BEE73CD3ED36BC14296BB53A44DDA
                                                                                                                                                                                                            SHA-256:BC90BAC4F50FD105FEDD571757A5617B05D7D9F72896F02205380E530FFE475A
                                                                                                                                                                                                            SHA-512:34F73509D0EDD2E60FE8F47EFADCD9E2D1E8A5848A97A1E38E09C7B0FD23BD3E71074B7C39FB51C4009D8972EAA7155A74CB2345919E2655860F1E0C18B8DCC1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var chain = require('slide').chain..var lifecycle = require('../../utils/lifecycle.js')..var packageId = require('../../utils/package-id.js')..var prepublishWarning = require('../../utils/warn-deprecated.js')('prepublish-on-install')..var moduleStagingPath = require('../module-staging-path.js')....module.exports = function (staging, pkg, log, next) {.. log.silly('prepublish', packageId(pkg)).. // TODO: for `npm@5`, change the behavior and remove this warning... // see https://github.com/npm/npm/issues/10074 for details.. if (pkg.package && pkg.package.scripts && pkg.package.scripts.prepublish) {.. prepublishWarning([.. 'As of npm@5, `prepublish` scripts are deprecated.',.. 'Use `prepare` for build steps and `prepublishOnly` for upload-only.',.. 'See the deprecation note in `npm help scripts` for more information.'.. ]).. }.. var buildpath = moduleStagingPath(staging, pkg).. chain(.. [.. [lifecycle, pkg.package, 'prepublish', buildpath],
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1576
                                                                                                                                                                                                            Entropy (8bit):4.917590974299648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2cRchqpLiBX4Nvfr/XOjCtBux6xlXorR5R/W+JDtnq:2ceCHr/XOets2lXortvBtq
                                                                                                                                                                                                            MD5:8860186A4089F341C217DC8E81BF0896
                                                                                                                                                                                                            SHA1:0D5A0A47433B8AE0C39701ABF6D785AE13DCB60B
                                                                                                                                                                                                            SHA-256:CCBFCEF2C57E0A5275AA892235CEE814709D33E56C29B13466304F5F8771BD20
                                                                                                                                                                                                            SHA-512:B8B29B406AC4B87FFA9FF10FDAEA9A72C0C078E01604DFE7CE9B1D48E002E057E1FC3D3D1BFAAB7E6BE706AE06480603999644E3926F52024A8DB06E38580774
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const Bluebird = require('bluebird')....const checkPlatform = Bluebird.promisify(require('npm-install-checks').checkPlatform)..const getRequested = require('../get-requested.js')..const npm = require('../../npm.js')..const path = require('path')..const readJson = Bluebird.promisify(require('read-package-json'))..const updatePackageJson = Bluebird.promisify(require('../update-package-json'))....module.exports = function (staging, pkg, log) {.. log.silly('refresh-package-json', pkg.realpath).... return readJson(path.join(pkg.path, 'package.json'), false).then((metadata) => {.. Object.keys(pkg.package).forEach(function (key) {.. if (key !== 'version' && key !== 'dependencies' && !isEmpty(pkg.package[key])) {.. metadata[key] = pkg.package[key].. }.. }).. if (metadata._resolved == null && pkg.fakeChild) {.. metadata._resolved = pkg.fakeChild.resolved.. }.. // These two sneak in and it's awful.. delete metadata.readme.. delete meta
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9598
                                                                                                                                                                                                            Entropy (8bit):4.905064194341261
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:JIRtq9OI/9CxVqgy9+YkBrefJ+KzrUDabiGV/lWbKQ0MupdhcDjCHsSkGeVyr:kq79+Yk9ef82qup/HsnQ
                                                                                                                                                                                                            MD5:18EC8136BA7DA28184F7E8C21A872CBC
                                                                                                                                                                                                            SHA1:37CC531FC0A352AE3AE87B3D5DBA4C51B6867985
                                                                                                                                                                                                            SHA-256:6AB75355A04D61CE151CC9C60A875AD30029471DC1E277943EA90FB5DA691932
                                                                                                                                                                                                            SHA-512:35941BF62AF560348791C640F2A65D604C17EF7193D7BB41C792FCD270A0109BEC9CDA08150F18ECBEEBB7C7C5848BF24D3510D07C963B8982489A9ABED4A035
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var npm = require('../npm.js')..var validate = require('aproba')..var npa = require('npm-package-arg')..var flattenTree = require('./flatten-tree.js')..var isOnlyDev = require('./is-only-dev.js')..var log = require('npmlog')..var path = require('path')..var ssri = require('ssri')..var moduleName = require('../utils/module-name.js')..var isOnlyOptional = require('./is-only-optional.js')....// we don't use get-requested because we're operating on files on disk, and..// we don't want to extrapolate from what _should_ be there...function pkgRequested (pkg) {.. return pkg._requested || (pkg._resolved && npa(pkg._resolved)) || (pkg._from && npa(pkg._from))..}....function nonRegistrySource (requested) {.. if (fromGit(requested)) return true.. if (fromLocal(requested)) return true.. if (fromRemote(requested)) return true.. return false..}....function fromRemote (requested) {.. if (requested.type === 'remote') return true..}....function fromLocal (requested) {.. // local is
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):802
                                                                                                                                                                                                            Entropy (8bit):4.826885121892768
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2ntze2S/vRXBKsBuIBiB7Ty7cGd3L4TGv:2nBe2S/vRX4s/McoUUTGv
                                                                                                                                                                                                            MD5:DB03C66CD0069645D10B0420532F0C9D
                                                                                                                                                                                                            SHA1:B9386F901F42C6DCB387570BDCDF53AC6B79E900
                                                                                                                                                                                                            SHA-256:818FE6A5B4CA65D5C9BF5523804A893B3E2BF2A8A75E6B90464664F8B5DA4642
                                                                                                                                                                                                            SHA-512:55A781420B16F606B3C89AFFF43E24E0679C3CE6E2AE56D04078BE35AAA66055E60BD4E381C1CE2AC899D38B57319DF2297A869C32220A942937001937938130
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var fs = require('fs')..var inflight = require('inflight')..var accessError = require('./access-error.js')..var isFsAccessAvailable = require('./is-fs-access-available.js')....if (isFsAccessAvailable) {.. module.exports = fsAccessImplementation..} else {.. module.exports = fsStatImplementation..}....// exposed only for testing purposes..module.exports.fsAccessImplementation = fsAccessImplementation..module.exports.fsStatImplementation = fsStatImplementation....function fsAccessImplementation (dir, done) {.. done = inflight('exists:' + dir, done).. if (!done) return.. fs.access(dir, fs.F_OK, done)..}....function fsStatImplementation (dir, done) {.. done = inflight('exists:' + dir, done).. if (!done) return.. fs.stat(dir, function (er) { done(accessError(dir, er)) })..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1305
                                                                                                                                                                                                            Entropy (8bit):4.7147872731256815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2QYBOK4sRo+DXUB9wktUdMolFF+23NfgyXJzUg6GhP9KShoohKA40Gm:27Qko+DI9wkuRlFF+CNIkzn6KP9KE8T2
                                                                                                                                                                                                            MD5:5E6BEDB18669BE4957ADB30D80ACB77D
                                                                                                                                                                                                            SHA1:CD655BFF121F77D175E898DC05D21A42D95BA4E7
                                                                                                                                                                                                            SHA-256:71E9E807BF8D7B3C18BADDAD9CB03705394E705F08385115593ABE72C631CACE
                                                                                                                                                                                                            SHA-512:AF7BD62011C8AE6BFA91C4A0B4EE538A3A32F87D7390091341D8D4E1CD83549A3B2A21A3F355BDC3FC437F479725AE0964719BAEB19D8E3A5B32454A44683D58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..module.exports = isOnlyDev....const moduleName = require('../utils/module-name.js')..const isDevDep = require('./is-dev-dep.js')..const isProdDep = require('./is-prod-dep.js')....// Returns true if the module `node` is only required direcctly as a dev..// dependency of the top level or transitively _from_ top level dev..// dependencies...// Dual mode modules (that are both dev AND prod) should return false...function isOnlyDev (node, seen) {.. if (!seen) seen = new Set().. return node.requiredBy.length && node.requiredBy.every(andIsOnlyDev(moduleName(node), seen))..}....// There is a known limitation with this implementation: If a dependency is..// ONLY required by cycles that are detached from the top level then it will..// ultimately return true...//..// This is ok though: We don't allow shrinkwraps with extraneous deps and..// these situation is caught by the extraneous checker before we get here...function andIsOnlyDev (name, seen) {.. return function (req) {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                            Entropy (8bit):4.5178998975121445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHQYBIEMPLJAJO6Za/+96XOOA5I/+96XOOA5KwTYy:2QYBIrP1oOH/KEOOz/KEOOVuYy
                                                                                                                                                                                                            MD5:CCE7EBD348A7812B2AF2B01078EAA378
                                                                                                                                                                                                            SHA1:DEF1428D828EFE585A70476AC65A4A45B5DFB495
                                                                                                                                                                                                            SHA-256:1BA516D8DBDDF316B6F9F0F33059ECA1C08880821250E3380341AAE26F7F22E4
                                                                                                                                                                                                            SHA-512:7AE576E6098930B1B085CF0541F4F6E5A86A727781A2317CB4E97FD010519AC867FE0F2CACCFE93EF69ECAFE6DC2D6B4FB4D71FCAFCD22485352030541CE82C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..module.exports = isOptDep....function isOptDep (node, name) {.. return node.package &&.. node.package.optionalDependencies &&.. node.package.optionalDependencies[name]..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4764
                                                                                                                                                                                                            Entropy (8bit):4.7344538578611735
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:5152658BA9st6jo77pjySro1OtNCTzV9QKFH1HbCWpjOhondtP9mYvdZ0IitSB87:51vjovZySro1ENCTzHQY17vpjOhondt6
                                                                                                                                                                                                            MD5:8B1CEC848CB8E51D7AD7A2CE17060D4E
                                                                                                                                                                                                            SHA1:C79E382ABF6D22A93B2B8FD3E97B875589F7B1DD
                                                                                                                                                                                                            SHA-256:3094B4EDD19209FA3C7530BD9B90F59204F1F1941C5358BD9D99EBE02092C5D6
                                                                                                                                                                                                            SHA-512:159E90B62F515DAF3AADCE373F55DB4FA8DF94DE26B71837F4147080A4A4E1A4ACD65B1302882E2218EE5EC3B689F05A833BC555B50781F3EB07085F3D3178C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var union = require('lodash.union')..var without = require('lodash.without')..var validate = require('aproba')..var flattenTree = require('./flatten-tree.js')..var isExtraneous = require('./is-extraneous.js')..var validateAllPeerDeps = require('./deps.js').validateAllPeerDeps..var packageId = require('../utils/package-id.js')..var moduleName = require('../utils/module-name.js')..var npm = require('../npm.js')....// Return true if tree is a part of a cycle that:..// A) Never connects to the top of the tree..// B) Has not not had a point in the cycle arbitrarily declared its top..// yet...function isDisconnectedCycle (tree, seen) {.. if (!seen) seen = {}.. if (tree.isTop || tree.cycleTop || tree.requiredBy.length === 0) {.. return false.. } else if (seen[tree.path]) {.. return true.. } else {.. seen[tree.path] = true.. return tree.requiredBy.every(function (node) {.. return isDisconnectedCycle(node, Object.create(seen)).. }).. }..}....var m
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1972
                                                                                                                                                                                                            Entropy (8bit):4.822012510653637
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2nF9pEQ0iJHt/bHBUApFGbiJpKCeZEruBbpdNwyxj:8FMx2zUAp5pDeZECXwyxj
                                                                                                                                                                                                            MD5:42BF29D2C3C230748089FB65777C4242
                                                                                                                                                                                                            SHA1:E474CA462F3C3E8EF3CE57D15BC5EC3292691801
                                                                                                                                                                                                            SHA-256:6E0A8D471E63E2A27EB7554E25BE1C4A5C9F483B01AFB8436FC483531314E4AA
                                                                                                                                                                                                            SHA-512:C6DA0543CF6616FBA258F8A45830D569A1E7016B43D257592F0BAD09469D0FACBF5F5C87DEA26452B56067E9386ABFA770580C975D4D8A04510F4DBF8E046DA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....var defaultTemplate = {.. package: {.. version: '',.. dependencies: {},.. devDependencies: {},.. optionalDependencies: {}.. },.. loaded: false,.. children: [],.. requiredBy: [],.. requires: [],.. missingDeps: {},.. missingDevDeps: {},.. phantomChildren: {},.. path: null,.. realpath: null,.. location: null,.. userRequired: false,.. save: false,.. saveSpec: null,.. isTop: false,.. fromBundle: false..}....function isLink (node) {.. return node && node.isLink..}..function isInLink (node) {.. return node && (node.isInLink || node.isLink)..}....var create = exports.create = function (node, template, isNotTop) {.. if (!template) template = defaultTemplate.. Object.keys(template).forEach(function (key) {.. if (template[key] != null && typeof template[key] === 'object' && !(template[key] instanceof Array)) {.. if (!node[key]) node[key] = {}.. return create(node[key], template[key], true).. }.. if (node[key] != null) return..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1971
                                                                                                                                                                                                            Entropy (8bit):4.919001546991321
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2nj8lqRNDPk1DHXI8WdOAh/y8+OLlMllCXfT3pgd2:p4RNDIXIWApy8PlMlg7u2
                                                                                                                                                                                                            MD5:CDE3050E047EA01F0A1AC103D3D96E40
                                                                                                                                                                                                            SHA1:1BC0FD6ECD267E16396921A42C3B46DD2CE23786
                                                                                                                                                                                                            SHA-256:7559B1B6948FA106F0EF4960F31131A31FFDB6CF7E26F3D686607DB2119097D8
                                                                                                                                                                                                            SHA-512:7BB44C08761E61EDF59B42238424BF0F5972C414EB8505031110B589CD29AB1AD2BDC307AC5CF06B01C378872EE4506E899BB70F49E80FE5C46455C48E871FD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var path = require('path')..var writeFileAtomic = require('write-file-atomic')..var moduleName = require('../utils/module-name.js')..var deepSortObject = require('../utils/deep-sort-object.js')..var sortedObject = require('sorted-object')..var isWindows = require('../utils/is-windows.js')....var sortKeys = [.. 'dependencies', 'devDependencies', 'bundleDependencies',.. 'optionalDependencies', 'keywords', 'users', 'scripts',.. 'files'..]....module.exports = function (mod, buildpath, next) {.. var pkg = sortedObject(mod.package).. var name = moduleName(mod).. // Add our diagnostic keys to the package.json... // Note that there are folks relying on these, for ex, the Visual Studio.. // Node.js addon... pkg._requiredBy =.. mod.requiredBy.. .map(function (req) {.. if (.. req.package.devDependencies &&.. req.package.devDependencies[name] &&.. !req.package.dependencies[name].. ) {.. return '#DEV:' + req.location
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3273
                                                                                                                                                                                                            Entropy (8bit):4.961702917926928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2Z219RTHMZF5507y+OE/gUu4mKcRKgohLA8D0tBYPvcL4M2f+UhPQ+zct8+3Yd+:k219RTs755077JgHeg2d0eTY8fI
                                                                                                                                                                                                            MD5:951CB60041425E11989CFD82F7378900
                                                                                                                                                                                                            SHA1:1F1549D58860B5DDDBFC815A8D36D4419C6530DC
                                                                                                                                                                                                            SHA-256:501EA3A986FD1D84CFCFA15B0CB8592306B1F0AFBEE9BF3595CDAAA172424423
                                                                                                                                                                                                            SHA-512:CC2B2943CD1ED1B6FB1A78E92521C1353B6D5ED1A34D99100773EBA8D9E37A1DA1C59A23AB2164EFF1D3520597BE6A09F734D2D94F6C89BAA152DD42C3FD531A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var path = require('path')..var validate = require('aproba')..var asyncMap = require('slide').asyncMap..var chain = require('slide').chain..var npmInstallChecks = require('npm-install-checks')..var checkGit = npmInstallChecks.checkGit..var clone = require('lodash.clonedeep')..var normalizePackageData = require('normalize-package-data')..var npm = require('../npm.js')..var andFinishTracker = require('./and-finish-tracker.js')..var flattenTree = require('./flatten-tree.js')..var validateAllPeerDeps = require('./deps.js').validateAllPeerDeps..var packageId = require('../utils/package-id.js')....module.exports = function (idealTree, log, next) {.. validate('OOF', arguments).. var moduleMap = flattenTree(idealTree).. var modules = Object.keys(moduleMap).map(function (name) { return moduleMap[name] }).... chain([.. [asyncMap, modules, function (mod, done) {.. chain([.. mod.parent && !mod.isLink && [checkGit, mod.realpath],.. [checkErrors, mod, idealTre
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5936
                                                                                                                                                                                                            Entropy (8bit):4.717395155486912
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:AsMbMJxH7IY8eTrFTiYwveymN5kl3cnExydTxCUX1xLGlzsLb+i9:JNIHkRTiYwva5klsnExynCUHGe3P9
                                                                                                                                                                                                            MD5:9959934D2C5D16DD20B4658B8DEEBBEA
                                                                                                                                                                                                            SHA1:4CFE9817882E6E74B61F59877D8A7A63D3BE4A9A
                                                                                                                                                                                                            SHA-256:836D834B51908A51A83415B20B824AF0811222EF3027B3193EED0029CF1FF09A
                                                                                                                                                                                                            SHA-512:CE4440B8091D6218CABC9E03CA9DCD3E2FBC45E71ACF94FFC9628AA827BDA8313B1C70A707BCA1EB25819B04447024B7E539A0F494DCD6E511A9D6207A80B0DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// link with no args: symlink the folder to the global location..// link with package arg: symlink the global to the local....var npm = require('./npm.js')..var symlink = require('./utils/link.js')..var fs = require('graceful-fs')..var log = require('npmlog')..var asyncMap = require('slide').asyncMap..var chain = require('slide').chain..var path = require('path')..var build = require('./build.js')..var npa = require('npm-package-arg')..var usage = require('./utils/usage')..var output = require('./utils/output.js')....module.exports = link....link.usage = usage(.. 'link',.. 'npm link (in package dir)' +.. '\nnpm link [<@scope>/]<pkg>[@<version>]'..)....link.completion = function (opts, cb) {.. var dir = npm.globalDir.. fs.readdir(dir, function (er, files) {.. cb(er, files.filter(function (f) {.. return !f.match(/^[._-]/).. })).. })..}....function link (args, cb) {.. if (process.platform === 'win32') {.. var semver = require('semver').. if (!semver.gte(process.ver
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1333
                                                                                                                                                                                                            Entropy (8bit):4.883159275944885
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:25frq6R3w497ziCp/BBVGL4GEGNsNQcWlgL5IfPeGdEcCbIU4Uf:2drq6dfd/BHAi9oP+IUNf
                                                                                                                                                                                                            MD5:05002185C4AE64CFCCB8E0C2BC66EE7C
                                                                                                                                                                                                            SHA1:9C7DF272AE56667FC5E7082AF5ABE52FA0C86B1F
                                                                                                                                                                                                            SHA-256:AF717855295BB2929A8E739B468A1389A16E154DAA3EB45F1734AD15239F913F
                                                                                                                                                                                                            SHA-512:468835A3D404733C030AF0395EFF497B8BE5F1A56BC8E71A1E9B2D688C956B10E17C96645A08B73A1E20A8824D23E37E53F6FAB0D8338225CF568D8D7E199A09
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const eu = encodeURIComponent..const getAuth = require('npm-registry-fetch/auth.js')..const log = require('npmlog')..const npm = require('./npm.js')..const npmConfig = require('./config/figgy-config.js')..const npmFetch = require('libnpm/fetch')....logout.usage = 'npm logout [--registry=<url>] [--scope=<@scope>]'....function afterLogout (normalized) {.. var scope = npm.config.get('scope').... if (scope) npm.config.del(scope + ':registry').... npm.config.clearCredentialsByURI(normalized).. return BB.fromNode(cb => npm.config.save('user', cb))..}....module.exports = logout..function logout (args, cb) {.. const opts = npmConfig().. BB.try(() => {.. const reg = npmFetch.pickRegistry('foo', opts).. const auth = getAuth(reg, opts).. if (auth.token) {.. log.verbose('logout', 'clearing session token for', reg).. return npmFetch(`/-/user/token/${eu(auth.token)}`, opts.concat({.. method: 'DELETE',.. ignoreBo
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13026
                                                                                                                                                                                                            Entropy (8bit):4.816368572285998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CRJs8ez+kf+7qak5141Hz91Wff1t2M+bRDVsF5LvEXRH7KZosXCF3c/TsRl:CRmfz+krsN91WMb7B1MbsRl
                                                                                                                                                                                                            MD5:4267AC1E09BA362FCF41A877457AFD7B
                                                                                                                                                                                                            SHA1:5A315B36F3A12EB81D5292956431F7E37442F244
                                                                                                                                                                                                            SHA-256:525071778388558830A584A1D019023DF1CB6082F8F7A3A23CBB829E459BB46C
                                                                                                                                                                                                            SHA-512:03E89180465B22B9D6D91123B45D41DBD1559C3DBBEF93F0B3EF162E4EA45A7A83F872CDC42F1D9C3A4319B823D899775078D19CEA93E192D9075FDE3C9407D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*....npm outdated [pkg]....Does the following:....1. check for a new version of pkg....If no packages are specified, then run for all installed..packages.....--parseable creates output like this:..<fullpath>:<name@wanted>:<name@installed>:<name@latest>....*/....module.exports = outdated....outdated.usage = 'npm outdated [[<@scope>/]<pkg> ...]'....outdated.completion = require('./utils/completion/installed-deep.js')....const os = require('os')..const url = require('url')..const path = require('path')..const readPackageTree = require('read-package-tree')..const asyncMap = require('slide').asyncMap..const color = require('ansicolors')..const styles = require('ansistyles')..const table = require('text-table')..const semver = require('semver')..const npa = require('libnpm/parse-arg')..const pickManifest = require('npm-pick-manifest')..const fetchPackageMetadata = require('./fetch-package-metadata.js')..const mutateIntoLogicalTree = require('./install/mutate-into-logical-tree.js')..const np
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1188
                                                                                                                                                                                                            Entropy (8bit):4.790110546546831
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2NHdy6Mlg8slo68zuBtyY7ANZKmRuSmNlfeLVYyEslhUlWY:2NHPjGuCYcNZKeuSmNlfVyLlhUlWY
                                                                                                                                                                                                            MD5:78D5512CA75B0349AFF0D4408BE38C8C
                                                                                                                                                                                                            SHA1:FC2D50A3C65CBB067209E22097E3BA0E815D7162
                                                                                                                                                                                                            SHA-256:997605D523D25DC30FB18DE86EFAA6F8E74FBBA8D3D9B6D82103B483714CF0B6
                                                                                                                                                                                                            SHA-512:5A4DDE574AB090672DC5C37B9172BCB0EB01E9494E61B1D96B9F48FFDE814660F3C433121C4E2AA8EB73449B6EF3114503598A442BC6B842E5930B5848C7C199
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const npmConfig = require('./config/figgy-config.js')..const fetch = require('libnpm/fetch')..const figgyPudding = require('figgy-pudding')..const log = require('npmlog')..const npm = require('./npm.js')..const output = require('./utils/output.js')....const PingConfig = figgyPudding({.. json: {},.. registry: {}..})....module.exports = ping....ping.usage = 'npm ping\nping registry'....function ping (args, silent, cb) {.. if (typeof cb !== 'function') {.. cb = silent.. silent = false.. }.... const opts = PingConfig(npmConfig()).. const registry = opts.registry.. log.notice('PING', registry).. const start = Date.now().. return fetch('/-/ping?write=true', opts).then(.. res => res.json().catch(() => ({})).. ).then(details => {.. if (silent) {.. } else {.. const time = Date.now() - start.. log.notice('PONG', `${time / 1000}ms`).. if (npm.config.get('json')) {.. output(JSON.stringify({.. registry,.. time,..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):345
                                                                                                                                                                                                            Entropy (8bit):4.761794172192348
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:xBB0FyqFaXiUvtAviudGmizwCyyA0mAny+2NZqX3ofXilCFerSVaEWsMUiQn00qk:xBBgail3Piz7A0J92NZaom8XMwn07fJq
                                                                                                                                                                                                            MD5:04A19EB98D4B61F3E56CA7016361B676
                                                                                                                                                                                                            SHA1:2C6F8B0DC22032F4097855B3CDF8ED02A71821E4
                                                                                                                                                                                                            SHA-256:C26C6837782B82C4B95569287EBD3F87BA18C360AE07F82317ADAE48DF914BB8
                                                                                                                                                                                                            SHA-512:209B2D9BEFE7003ECB7A61BFE6C1FD20B2BCDB7E80077C8F75E7DD514FACDFBF7BD5EC598BB2D0E7383F7584AA12533645F3C654B44F984182980DB22A808F60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = prefix....var npm = require('./npm.js')..var output = require('./utils/output.js')....prefix.usage = 'npm prefix [-g]'....function prefix (args, silent, cb) {.. if (typeof cb !== 'function') {.. cb = silent.. silent = false.. }.. if (!silent) output(npm.prefix).. process.nextTick(cb.bind(this, null, npm.prefix))..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5431
                                                                                                                                                                                                            Entropy (8bit):4.816800634991586
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TFgibFOL2Kr6+tCtF3WrnDZGugX2ci6idbQ9WyMGLqa5H:TFgiJOSKr9tW3WrDEuM2ci6iBQ9WNeqm
                                                                                                                                                                                                            MD5:1D35B95FD989B35C30966AFC919DCBD1
                                                                                                                                                                                                            SHA1:CDD32BCE5837FF88B264081F829F06068FE7F6A7
                                                                                                                                                                                                            SHA-256:A582969E0124AE8864435FB1146315EF279BDC417E976782476B260FC1D4E74B
                                                                                                                                                                                                            SHA-512:A361996D7CAC9A9A3470B6A236301A1D59F99623150D7F105308D16AD0E40F16446E38234192CD4B487EE121A60883DCF5637B211388B37B1E8F67C194DA99E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const cacache = require('cacache')..const figgyPudding = require('figgy-pudding')..const libpub = require('libnpm/publish')..const libunpub = require('libnpm/unpublish')..const lifecycle = BB.promisify(require('./utils/lifecycle.js'))..const log = require('npmlog')..const npa = require('libnpm/parse-arg')..const npmConfig = require('./config/figgy-config.js')..const output = require('./utils/output.js')..const otplease = require('./utils/otplease.js')..const pack = require('./pack')..const { tarball, extract } = require('libnpm')..const path = require('path')..const readFileAsync = BB.promisify(require('graceful-fs').readFile)..const readJson = BB.promisify(require('read-package-json'))..const semver = require('semver')..const statAsync = BB.promisify(require('graceful-fs').stat)....publish.usage = 'npm publish [<tarball>|<folder>] [--tag <tag>] [--access <public|restricted>] [--dry-run]' +.. "\n\nPublishes '.' if no argu
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2221
                                                                                                                                                                                                            Entropy (8bit):4.737230083863685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cCIKiHAIJH91nw/H20WMeFujlDUMZuMHtOXH2AWe:cCYHAud1HalDUMZuM432Pe
                                                                                                                                                                                                            MD5:0AEEBB9A363B2D0CB62893CC8016DECB
                                                                                                                                                                                                            SHA1:B687529FFFCA32B0D5BD686306A7ECC1A7D2E391
                                                                                                                                                                                                            SHA-256:F307FB02D2251978563F87DC88B9276E581C86097F249A60CCC5ABB0830C0616
                                                                                                                                                                                                            SHA-512:70700F1D16339277CF259976BA83B30BA63A60C006A4FDE3DF66E637B438AD64D5739755A9B15E532A382AD86F3EA66E9D446CE80BA620DFFF05776F183F6862
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..module.exports = rebuild....var readInstalled = require('read-installed')..var semver = require('semver')..var log = require('npmlog')..var npm = require('./npm.js')..var npa = require('npm-package-arg')..var usage = require('./utils/usage')..var output = require('./utils/output.js')....rebuild.usage = usage(.. 'rebuild',.. 'npm rebuild [[<@scope>/<name>]...]'..)....rebuild.completion = require('./utils/completion/installed-deep.js')....function rebuild (args, cb) {.. var opt = { depth: npm.config.get('depth'), dev: true }.. readInstalled(npm.prefix, opt, function (er, data) {.. log.info('readInstalled', typeof data).. if (er) return cb(er).. var set = filter(data, args).. var folders = Object.keys(set).filter(function (f) {.. return f !== npm.prefix.. }).. if (!folders.length) return cb().. log.silly('rebuild set', folders).. cleanBuild(folders, set, cb).. })..}....function cleanBuild (folders, set, cb) {.. npm.commands.build(folders, function (er)
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5725
                                                                                                                                                                                                            Entropy (8bit):4.825033605447932
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:DXqAiC6N2389SkMrKWVHSc8aUBLEr6gLTTwhCUk0oWJDJHmwF:DvH3kSkwKWhsrBLEZLTgKWVhmy
                                                                                                                                                                                                            MD5:EF623309CD684A530E649CC420175733
                                                                                                                                                                                                            SHA1:B72AFBA26C412C04175C6FB18E0286CEB2E4EEB1
                                                                                                                                                                                                            SHA-256:9C4797660CFA393AB6DF2FA706EAC473A91D3E5DE85B5DF432ADE3DD29231C0E
                                                                                                                                                                                                            SHA-512:58C78909D317E8ECCE8239D86AB03F28AC242F4EAF26D58F0D4661A60C3ADA15FA892D2248CE53401F8CACF6CC1211DB21AC6E40C75A93E7B25A5397F2B11807
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = runScript....var lifecycle = require('./utils/lifecycle.js')..var npm = require('./npm.js')..var path = require('path')..var readJson = require('read-package-json')..var log = require('npmlog')..var chain = require('slide').chain..var usage = require('./utils/usage')..var output = require('./utils/output.js')..var didYouMean = require('./utils/did-you-mean')..var isWindowsShell = require('./utils/is-windows-shell.js')....runScript.usage = usage(.. 'run-script',.. 'npm run-script <command> [-- <args>...]'..)....runScript.completion = function (opts, cb) {.. // see if there's already a package specified... var argv = opts.conf.argv.remain.... if (argv.length >= 4) return cb().... if (argv.length === 3) {.. // either specified a script locally, in which case, done,.. // or a package, in which case, complete against its scripts.. var json = path.join(npm.localPrefix, 'package.json').. return readJson(json, function (er, d) {.. if (er && er.code !== '
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3556
                                                                                                                                                                                                            Entropy (8bit):4.850437186717857
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2U3lPJnSXt4ruaKr+m2kJLrTXxcKHK9KCKJjfJbuWuYkQ1L4aY6khoV2oIiapFob:Z1JnSIKr+bkJzxdkdYkQzfWpF1p4
                                                                                                                                                                                                            MD5:5B71C7614CCB76603BC7645D35EB64E0
                                                                                                                                                                                                            SHA1:E9933E7CB88766E317A73404AAECD11536F57B09
                                                                                                                                                                                                            SHA-256:E3C6A33728713CD06453D189D33FEF44182213A0E27D013857764D0C40666F58
                                                                                                                                                                                                            SHA-512:7A1A3A3B223073FC0BC354420245DFB64117F6E34A27C86A1C5C38744D8D15DACF859D343B3928CEC5F570DAA3B3865749B136A6406E7D16EE7B5A1139B6536C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = exports = search....const npm = require('./npm.js')..const allPackageSearch = require('./search/all-package-search')..const figgyPudding = require('figgy-pudding')..const formatPackageStream = require('./search/format-package-stream.js')..const libSearch = require('libnpm/search')..const log = require('npmlog')..const ms = require('mississippi')..const npmConfig = require('./config/figgy-config.js')..const output = require('./utils/output.js')..const usage = require('./utils/usage')....search.usage = usage(.. 'search',.. 'npm search [--long] [search terms ...]'..)....search.completion = function (opts, cb) {.. cb(null, [])..}....const SearchOpts = figgyPudding({.. description: {},.. exclude: {},.. include: {},.. limit: {},.. log: {},.. staleness: {},.. unicode: {}..})....function search (args, cb) {.. const opts = SearchOpts(npmConfig()).concat({.. description: npm.config.get('description'),.. exclude: prepareExcludes(npm.config.get('se
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4529
                                                                                                                                                                                                            Entropy (8bit):4.894309337029542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:PKuAIj63sMaYrgcXXFvaI77RJaSw504zsmRmZ8fVU9:CuAIj6AYcEXFSIhJa350S/Ri8fe9
                                                                                                                                                                                                            MD5:C2D9E1388E8D8DE628B38E76FAA9BCFF
                                                                                                                                                                                                            SHA1:7E41B0085E05BCC8E13E0DEDF55DDABE368BF79E
                                                                                                                                                                                                            SHA-256:FBF035D58DB0CEA44D7631A6660BDFDA3F7E7DED9255EF535BFD0EEA5A9D305F
                                                                                                                                                                                                            SHA-512:E580489E748C10D947A24D56CFCCC37810D8FF53CE511AA0EE7B9D6DE40EE8A88CEB5706FDF979DE21E5BDA6F65ECE0E4015F6B41A4DFA3F283B952EA624CC56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....var ms = require('mississippi')..var jsonstream = require('JSONStream')..var columnify = require('columnify')....// This module consumes package data in the following format:..//..// {..// name: String,..// description: String,..// maintainers: [{ username: String, email: String }],..// keywords: String | [String],..// version: String,..// date: Date // can be null,..// }..//..// The returned stream will format this package data..// into a byte stream of formatted, displayable output.....module.exports = formatPackageStream..function formatPackageStream (opts) {.. opts = opts || {}.. if (opts.json) {.. return jsonOutputStream().. } else {.. return textOutputStream(opts).. }..}....function jsonOutputStream () {.. return ms.pipeline.obj(.. ms.through.obj(),.. jsonstream.stringify('[', ',', ']'),.. ms.through().. )..}....function textOutputStream (opts) {.. var line = 0.. return ms.through.obj(function (pkg, enc, cb) {.. cb(null, prett
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2234
                                                                                                                                                                                                            Entropy (8bit):4.744035280557532
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2UPe+GlMOZBJ9mqcRvU/AshUOm+vZR/f6mFq:9GeOZv9mxRs4shUMb9Fq
                                                                                                                                                                                                            MD5:F51C3E24A59759F9D4C946F1ED8850DF
                                                                                                                                                                                                            SHA1:F8CBD354456C4B5E946568A6B6F599968D38536C
                                                                                                                                                                                                            SHA-256:D12E4EE3062BFF039D10D79D8D3EE3B67006C35A6D44F5C81BCA941E22DB5A85
                                                                                                                                                                                                            SHA-512:B1FD6AF3E9DBDF9CC51DB1819E32E9480D1A510731CCEE803902D8B0714BBEBCAFC147C3B2DA86650E285DCF0EFEDB9B9A5A14D2934DD6E151FA48096708DFF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const fetch = require('libnpm/fetch')..const figgyPudding = require('figgy-pudding')..const log = require('npmlog')..const npa = require('libnpm/parse-arg')..const npm = require('./npm.js')..const npmConfig = require('./config/figgy-config.js')..const output = require('./utils/output.js')..const usage = require('./utils/usage.js')..const whoami = require('./whoami.js')....const StarConfig = figgyPudding({.. 'unicode': {}..})....star.usage = usage(.. 'star',.. 'npm star [<pkg>...]\n' +.. 'npm unstar [<pkg>...]'..)....star.completion = function (opts, cb) {.. // FIXME: there used to be registry completion here, but it stopped making.. // sense somewhere around 50,000 packages on the registry.. cb()..}....module.exports = star..function star (args, cb) {.. const opts = StarConfig(npmConfig()).. return BB.try(() => {.. if (!args.length) throw new Error(star.usage).. let s = opts.unicode ? '\u2605 ' : '(*)'.. const u = opts
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                                                            Entropy (8bit):4.876573550300385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2GHvnsSvymr/B13AZgGR1T//ofJ2Lb9HGgQyCLtX5/KaX:2GHvZvzUZnp//IJ2Lb9mDyCRX4aX
                                                                                                                                                                                                            MD5:42CB01F49B029C00C024545C2F801D22
                                                                                                                                                                                                            SHA1:7E4F1A628E4B31FF5E8C7A09369D77A7A853A257
                                                                                                                                                                                                            SHA-256:BDD7F32EAF0524FE8ABEBFD23532898D6F99A5E8BEE8F39F6092DFC0B131076C
                                                                                                                                                                                                            SHA-512:682132898E16A5FD73B4BE8E85D4C97BC7A534EB35C6BE018FACA42734ABEB9B8F449ADE834F52D33BA52C952A43A47B8D8716E608F76980527E31C30F4A25A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const npmConfig = require('./config/figgy-config.js')..const fetch = require('libnpm/fetch')..const log = require('npmlog')..const output = require('./utils/output.js')..const whoami = require('./whoami.js')....stars.usage = 'npm stars [<user>]'....module.exports = stars..function stars ([user], cb) {.. const opts = npmConfig().. return BB.try(() => {.. return (user ? BB.resolve(user) : whoami([], true, () => {})).then(usr => {.. return fetch.json('/-/_view/starredByUser', opts.concat({.. query: {key: `"${usr}"`} // WHY. WHY THE ""?!.. })).. }).then(data => data.rows).then(stars => {.. if (stars.length === 0) {.. log.warn('stars', 'user has not starred any packages.').. } else {.. stars.forEach(s => output(s.value)).. }.. }).. }).catch(err => {.. if (err.code === 'ENEEDAUTH') {.. throw Object.assign(new Error("'npm stars' on your own user account requires auth"), {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):531
                                                                                                                                                                                                            Entropy (8bit):5.214322718859744
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:xBBfEiliJJ8XMBHpGQqHPToYYqsmde7CUr5R1IpLO0XbQcf+N:DBfEiluDtYVsoe77r5RGpa0CN
                                                                                                                                                                                                            MD5:D43625E37FDA4626D8192990A610EE41
                                                                                                                                                                                                            SHA1:38D2C28F1918249E0942489F66899A8B17430521
                                                                                                                                                                                                            SHA-256:36F4735852F75E226994A274AF94455992AE5CE92AD9C59ADCB0208DF9E685D3
                                                                                                                                                                                                            SHA-512:BB7F46C9632C03C8E561586D76F5A26957D43E95ECDF62E6D44EDB9C1D46EC53088D81F0F2715468FE30B01B78957F3C314AE0FAD29B08BB49CE76455AFF0D1D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = substack..var npm = require('./npm.js')..var output = require('./utils/output.js')....var isms = [.. '\u001b[32mbeep \u001b[35mboop\u001b[m',.. 'Replace your configs with services',.. 'SEPARATE ALL THE CONCERNS!',.. 'MODULE ALL THE THINGS!',.. '\\o/',.. 'but first, burritos',.. 'full time mad scientist here',.. 'c/,,\\'..]....function substack (args, cb) {.. var i = Math.floor(Math.random() * isms.length).. output(isms[i]).. var c = args.shift().. if (c) npm.commands[c](args, cb).. else cb()..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4895
                                                                                                                                                                                                            Entropy (8bit):4.787233531854101
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:4gkhuc1zn1xlrEdgq6pAI19klLPLxLQKL80fLS0ZLtjLjG:4gkV1zn1xl0m9mLTxLQKLzfLxZLtjLjG
                                                                                                                                                                                                            MD5:274E66565CACF2B0CC38CA84CA0B651D
                                                                                                                                                                                                            SHA1:240F4512231D9D4FBD68B6037619F39F44E2D681
                                                                                                                                                                                                            SHA-256:CEFE2F79607858C135EDAE12CED3F4DF979C5416D641E98167620C229543177C
                                                                                                                                                                                                            SHA-512:0304AD468D85B1964B3F7AB1BB1740F9FB072937CAC184F7FF6FDDB6033F409BDEF5AFF7D8827BED15F8DEF93D377882895BBF94B9984B2A8C24BFC312A1C01E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* eslint-disable standard/no-callback-literal */....const columns = require('cli-columns')..const figgyPudding = require('figgy-pudding')..const libteam = require('libnpm/team')..const npmConfig = require('./config/figgy-config.js')..const output = require('./utils/output.js')..const otplease = require('./utils/otplease.js')..const usage = require('./utils/usage')....module.exports = team....team.subcommands = ['create', 'destroy', 'add', 'rm', 'ls', 'edit']....team.usage = usage(.. 'team',.. 'npm team create <scope:team> [--otp <otpcode>]\n' +.. 'npm team destroy <scope:team> [--otp <otpcode>]\n' +.. 'npm team add <scope:team> <user> [--otp <otpcode>]\n' +.. 'npm team rm <scope:team> <user> [--otp <otpcode>]\n' +.. 'npm team ls <scope>|<scope:team>\n' +.. 'npm team edit <scope:team>'..)....const TeamConfig = figgyPudding({.. json: {},.. loglevel: {},.. parseable: {},.. silent: {}..})....function UsageError () {.. throw Object.assign(new Error(team.usage), {code: 'EUSAGE'}
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):300
                                                                                                                                                                                                            Entropy (8bit):4.799271211855693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHnc7mFbh4OBA6LW7WCMowvxBBYPtfO8gmNQjkgvI3j1v:2c+bet7FM77BYPgYQggwhv
                                                                                                                                                                                                            MD5:377EC68F6852FFBEE5661CB2EA9D7DE7
                                                                                                                                                                                                            SHA1:112CEB7B0D7E89F6043BDEED9507D094C9E48998
                                                                                                                                                                                                            SHA-256:F412A44BA0A6CE21458A2B94D31B87B7DD4DEDB29C46D6098528404AE4FB91E3
                                                                                                                                                                                                            SHA-512:D4D02760214AD687AF3573E93475740F8E53EEF43B6E15E3E770021880B0D701EFD7EB1846331031FC2CE8309A626BEF7BA683DA78ADA8C4914AB6EAEA79C23E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var path = require('path')..var validate = require('aproba')..var moduleName = require('../utils/module-name.js')....module.exports = childPath..function childPath (parentPath, child) {.. validate('SO', arguments).. return path.join(parentPath, 'node_modules', moduleName(child))..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1194
                                                                                                                                                                                                            Entropy (8bit):4.654096180331239
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DBc5QuTZCImJHnd9x2FesjwqQUEIzgvgB+BWrseJ0r0:DS5QrImJHd9xHsjwNU3zBBqu0r0
                                                                                                                                                                                                            MD5:E60C7D18EBAEE7C47AA312587B884C9F
                                                                                                                                                                                                            SHA1:F1F598DD608B01C8D5D8C31BCFFD49517AFF3BD3
                                                                                                                                                                                                            SHA-256:EA01DEECDBE71765605ACE5D4E3D677FF4ADC4264BA564ABAB67D41B65F46C78
                                                                                                                                                                                                            SHA-512:89FA39FC3841D126E79E8A41DBEF697E95F82FC56A8A39F39C6220322CE83AB520A15FF49CD448783168B173560735E1BC8AA1FF1060E4955F6357749B7C4E89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = installedDeep....var npm = require('../../npm.js')..var readInstalled = require('read-installed')....function installedDeep (opts, cb) {.. var local.. var global.. var depth = npm.config.get('depth').. var opt = { depth: depth, dev: true }.... if (npm.config.get('global')) {.. local = [].. next().. } else {.. readInstalled(npm.prefix, opt, function (er, data) {.. local = getNames(data || {}).. next().. }).. }.... readInstalled(npm.config.get('prefix'), opt, function (er, data) {.. global = getNames(data || {}).. next().. }).... function getNames_ (d, n) {.. if (d.realName && n) {.. if (n[d.realName]) return n.. n[d.realName] = true.. }.. if (!n) n = {}.. Object.keys(d.dependencies || {}).forEach(function (dep) {.. getNames_(d.dependencies[dep], n).. }).. return n.. }.. function getNames (d) {.. return Object.keys(getNames_(d)).. }.... function next () {.. if (!local || !global) return..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):474
                                                                                                                                                                                                            Entropy (8bit):4.489268165287354
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHhAKEqqwvYie2FEyt5yOBBQkkmKHY6Z2k7fC62FTI2klRHd23SyI2kfC62LE2MM:2GK3qSvBQpZgzVVXoA3ZXVw268B/tp3v
                                                                                                                                                                                                            MD5:E33DD3203BAF73B7C05EEFD5272F1BC6
                                                                                                                                                                                                            SHA1:5EF701E4250354BFB11E3BBF4383F49DAE9FF245
                                                                                                                                                                                                            SHA-256:A3D8E6538196DC278863A0A5CB28A34C7B6FC926BFB4E4C8C383BEE534054791
                                                                                                                                                                                                            SHA-512:D57AD55D6A3648B979BCB40B93ED349800E36BF00119F3FFBEB61A191464E02D0F3EE141E7C5BAC9B2C5470D9884DB90BFBEE16AEDE2F67C3EF5336F0D03352A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const log = require('npmlog')....const deprecated = {}..const deprWarned = {}....module.exports = deprCheck..function deprCheck (data) {.. if (deprecated[data._id]) {.. data.deprecated = deprecated[data._id].. }.... if (data.deprecated) {.. deprecated[data._id] = data.deprecated.. if (!deprWarned[data._id]) {.. deprWarned[data._id] = true.. log.warn('deprecated', '%s: %s', data._id, data.deprecated).. }.. }.... return data..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):791
                                                                                                                                                                                                            Entropy (8bit):4.803950912268211
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2c4BegVOLl2oTXEy5B7UAHQFKGTGLt1OxKbXLBJqFr:2HBeJh3p5mAsTGLt1OxsbBJe
                                                                                                                                                                                                            MD5:003FD287212BD9DF8E510FA6178C1647
                                                                                                                                                                                                            SHA1:DB98B656B4223426526A55A1F773890D8BB3B40C
                                                                                                                                                                                                            SHA-256:EF8C1411EEC4A35CF58C302272ACD5A81E639FD25E29F34FAB76F34752CB8CB6
                                                                                                                                                                                                            SHA-512:7117944C1A0C742206407884051CE83B573DC1B5F17B43C5167A532365BE0805C35F20CBDEAC5D31608708AA1233E0F2A2AA748571040AA9DFE5B35634BD9296
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var path = require('path')..var isWindows = require('./is-windows.js')..../*..Escape the name of an executable suitable for passing to the system shell.....Windows is easy, wrap in double quotes and you're done, as there's no..facility to create files with quotes in their names.....Unix-likes are a little more complicated, wrap in single quotes and escape..any single quotes in the filename...*/....module.exports = escapify....function windowsQuotes (str) {.. if (!/ /.test(str)) return str.. return '"' + str + '"'..}....function escapify (str) {.. if (isWindows) {.. return path.normalize(str).split(/\\/).map(windowsQuotes).join('\\').. } else if (/[^-_.~/\w]/.test(str)) {.. return "'" + str.replace(/'/g, "'\"'\"'") + "'".. } else {.. return str.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1148
                                                                                                                                                                                                            Entropy (8bit):4.850251554081784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2UBshk2CYS+jjHUGwuC8MhPrwAIAvQEGuE4alNtOIeXToh9:2UKX2CjHUMC8OrmJ46NtOIWTG9
                                                                                                                                                                                                            MD5:99D783FB091806A55FB81658951B69C2
                                                                                                                                                                                                            SHA1:CADD46CF13613975F879B25203EB7661BCCA55EA
                                                                                                                                                                                                            SHA-256:FA967CF6F328CCC1F8C9EA99C390FAC3CD36A3F6152865EE700DC16B3742068A
                                                                                                                                                                                                            SHA-512:8EC3AC045E157FDB435B7822F9020B6886DD70FAEE72EDDD847E3A2C8C82065E0002C37B3663C7E6E430CBCA4FF507CD25F5EBFD82B3D4B242B724B628408B1F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'../* eslint-disable camelcase */..module.exports = launchSendMetrics..var fs = require('graceful-fs')..var child_process = require('child_process')....if (require.main === module) main()....function launchSendMetrics () {.. var path = require('path').. var npm = require('../npm.js').. try {.. if (!npm.config.get('send-metrics')) return.. var cliMetrics = path.join(npm.config.get('cache'), 'anonymous-cli-metrics.json').. var targetRegistry = npm.config.get('metrics-registry').. fs.statSync(cliMetrics).. return runInBackground(__filename, [cliMetrics, targetRegistry]).. } catch (ex) {.. // if the metrics file doesn't exist, don't run.. }..}....function runInBackground (js, args, opts) {.. if (!args) args = [].. args.unshift(js).. if (!opts) opts = {}.. opts.stdio = 'ignore'.. opts.detached = true.. var child = child_process.spawn(process.execPath, args, opts).. child.unref().. return child..}....function main () {.. var sendMetrics = require('.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):564
                                                                                                                                                                                                            Entropy (8bit):4.674211207062483
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:21K3qwxW0lrnYDdhnpHSiStStm7TtQwPBC03qyGXbuBvL:21KPxl7YDdhpHSBr7BkyGruBT
                                                                                                                                                                                                            MD5:27F4DFF343BD470A27B2AF70DD40D013
                                                                                                                                                                                                            SHA1:8A27F25E57E849B374E2111F6A5BE286ABA20321
                                                                                                                                                                                                            SHA-256:31E391B83F2532BDD4CABE6C48076B8660DE11B94BD46DF7F40A1A2761DAE733
                                                                                                                                                                                                            SHA-512:DE62AC51044702FFDFEA93EDB602D56544C0EF4FCEBC471153FBC4E1DE58CC2F751DC107AA1F1007D8491B397C78FD5FA6FC3D80D52CB325B9C1CE9787355914
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var log = require('npmlog')..var progressEnabled..var running = 0....var startRunning = exports.startRunning = function () {.. if (progressEnabled == null) progressEnabled = log.progressEnabled.. if (progressEnabled) log.disableProgress().. ++running..}....var stopRunning = exports.stopRunning = function () {.. --running.. if (progressEnabled && running === 0) log.enableProgress()..}....exports.tillDone = function noProgressTillDone (cb) {.. startRunning().. return function () {.. stopRunning().. cb.apply(this, arguments).. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):678
                                                                                                                                                                                                            Entropy (8bit):4.8784532928826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:2k4Ct53BcUxMWc+L1duXjPM8BwC0Enyq8vwFyqsLVBafGkawCW3qS:2k4m3BcUI+LKPXB1Sw76zafGhwCW3J
                                                                                                                                                                                                            MD5:44E0062F3F0C44FB25FA091EB93946C2
                                                                                                                                                                                                            SHA1:1F18EC7EB7D331CEA0C03CEDF777A9F2B9B9F90C
                                                                                                                                                                                                            SHA-256:3E070ED08ECFAFE0E056DE1537D81E5EA66366A6D5FBF0AC9101EF52B0ACB152
                                                                                                                                                                                                            SHA-512:072310D12A32182E11D3D70576E797492A95A28689D59C3E8914ABDFA34A5399135D08A4D9DF05C3963F3EFE70B2FBA89F06D897F4218F057238EF5000968E29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var parseJsonWithErrors = require('json-parse-better-errors')..var parseJSON = module.exports = function (content) {.. return parseJsonWithErrors(stripBOM(content))..}....parseJSON.noExceptions = function (content) {.. try {.. return parseJSON(content).. } catch (ex) {.... }..}....// from read-package-json..function stripBOM (content) {.. content = content.toString().. // Remove byte order marker. This catches EF BB BF (the UTF-8 BOM).. // because the buffer-to-string conversion in `fs.readFileSync()`.. // translates it to FEFF, the UTF-16 BOM... if (content.charCodeAt(0) === 0xFEFF) {.. content = content.slice(1).. }.. return content..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):341
                                                                                                                                                                                                            Entropy (8bit):4.852018896512598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:4irBBpCoYEXFa5TBvAXvPoaMPsjCqyyeLNXtXT4fEQVGrNZGSQtpk:4ilBsH+QTBUAs+qyxHD4PqNZgty
                                                                                                                                                                                                            MD5:754B64F9D42CE22072478B5F2EB64648
                                                                                                                                                                                                            SHA1:B6EB8AABA193BA96B5C007E4F5C8E79E3282A2C5
                                                                                                                                                                                                            SHA-256:0607EF7108E19188894F940585598AE6EC9ABD75440EEC90C1FDA900393234F0
                                                                                                                                                                                                            SHA-512:1F23648DFF3BCD10775C018901E3DD5841A935DD56A469C5127312215F0F282E49E5F0DF7254782038EB4E225E63AF9BB7F00FA2210537D8C4DFE8A4EDC3215F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:exports = module.exports = readLocalPkg....var npm = require('../npm.js')..var readJson = require('read-package-json')....function readLocalPkg (cb) {.. if (npm.config.get('global')) return cb().. var path = require('path').. readJson(path.resolve(npm.prefix, 'package.json'), function (er, d) {.. return cb(er, d && d.name).. })..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2201
                                                                                                                                                                                                            Entropy (8bit):4.859696197722665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2g9roBe0uvyAEoo/2LejeYTLAzEOnJ2bP/hTbjUgA7L45gO2btwAA5peV:TlKe0gy2o/CzYTLAzTSZDUvf43OfAnS
                                                                                                                                                                                                            MD5:799F99853B290D03115E3A65D869784E
                                                                                                                                                                                                            SHA1:96BC5D0856FFCF4390B8C05E16FBA5999BC9F2F5
                                                                                                                                                                                                            SHA-256:A4E35F0E01FA2F08BAC4F5FD4EB550DB080525061E2349D29CEA7069715EC8E4
                                                                                                                                                                                                            SHA-512:9F5220778DC2CD4613AC496E3CA238AB5AF8E7E4D9A70A24890B8B34D44CA0383DA4B3417A5C34B0A3B38078C3C1C2AC82D84C86CC3420308905C139947543D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..const Bluebird = require('bluebird')..const readAsync = Bluebird.promisify(require('read'))..const userValidate = require('npm-user-validate')..const log = require('npmlog')....exports.otp = readOTP..exports.password = readPassword..exports.username = readUsername..exports.email = readEmail....function read (opts) {.. return Bluebird.try(() => {.. log.clearProgress().. return readAsync(opts).. }).finally(() => {.. log.showProgress().. })..}....function readOTP (msg, otp, isRetry) {.. if (!msg) {.. msg = [.. 'This command requires a one-time password (OTP) from your authenticator app.',.. 'Enter one below. You can also pass one on the command line by appending --otp=123456.',.. 'For more information, see:',.. 'https://docs.npmjs.com/getting-started/using-two-factor-authentication',.. 'Enter OTP: '.. ].join('\n').. }.. if (isRetry && otp && /^[\d ]+$|^[A-Fa-f0-9]{64,64}$/.test(otp)) return otp.replace(/\s+/g, '').... return rea
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):578
                                                                                                                                                                                                            Entropy (8bit):4.63006560975406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:VbEyksNxKK146eoOccXMCQNmbemTJc52hfFzVO5Z6B/S:6yknK146ejccBQfm9JfFQ5Z6B/S
                                                                                                                                                                                                            MD5:2B9D9483B482ED2FBBBCEB36412441B1
                                                                                                                                                                                                            SHA1:23F66108E0157D2A17D94E0B9C18B73C602735BC
                                                                                                                                                                                                            SHA-256:6F22589CB051729A4AFF1B7EB287361AA284314F40BD68BEC0D4DB36C134A547
                                                                                                                                                                                                            SHA-512:5A4A26337209FBE111CA60CF60A0EDA008F5966A842A94820C1AA6952FB7936B3CE022E47DF0E8701B85CF1F447F9374EC409F3A6F96548CE3925ED0A836E019
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:const URL = require('url').URL....// replaces auth info in an array..// of arguments or in a strings..function replaceInfo (arg) {.. const isArray = Array.isArray(arg).. const isString = typeof arg === 'string'.... if (!isArray && !isString) return arg.... const args = isString ? arg.split(' ') : arg.. const info = args.map(arg => {.. try {.. const url = new URL(arg).. return url.password === '' ? arg : arg.replace(url.password, '***').. } catch (e) { return arg }.. }).... return isString ? info.join(' ') : info..}....module.exports = replaceInfo..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1460
                                                                                                                                                                                                            Entropy (8bit):4.8217073634821865
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DBwpRJEgyUrDI5lf/kasnAP7Tcnb3MZD8XbMPIwyTyalJ8lOD8HCvn6Hn1Mn:DiEgL3I5FkasnAPMnTieeaFaOqHVMn
                                                                                                                                                                                                            MD5:2826EF3D4DF300BB4D819F3E2D3A94AE
                                                                                                                                                                                                            SHA1:D50A7D5AF5620599FD91A1F2BB92799819EAF64F
                                                                                                                                                                                                            SHA-256:B20DA9CEEDED91B993C7F9452212B73577C45A335408F19DCCFA447E05A168DF
                                                                                                                                                                                                            SHA-512:455DDB537EAD12EF8BAD76CF8A00B5F56666F2F525998000C842E569D7A9171019424D5E4B2E8A1A906C4DB05C068241BE3DE864989796F59843472AD4D306C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = spawn....var _spawn = require('child_process').spawn..var EventEmitter = require('events').EventEmitter..var npwr = require('./no-progress-while-running.js')....function willCmdOutput (stdio) {.. if (stdio === 'inherit') return true.. if (!Array.isArray(stdio)) return false.. for (var fh = 1; fh <= 2; ++fh) {.. if (stdio[fh] === 'inherit') return true.. if (stdio[fh] === 1 || stdio[fh] === 2) return true.. }.. return false..}....function spawn (cmd, args, options) {.. var cmdWillOutput = willCmdOutput(options && options.stdio).... if (cmdWillOutput) npwr.startRunning().. var raw = _spawn(cmd, args, options).. var cooked = new EventEmitter().... raw.on('error', function (er) {.. if (cmdWillOutput) npwr.stopRunning().. er.file = cmd.. cooked.emit('error', er).. }).on('close', function (code, signal) {.. if (cmdWillOutput) npwr.stopRunning().. // Create ENOENT error because Node.js v0.8 will not emit.. // an `error` event if the command
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1360
                                                                                                                                                                                                            Entropy (8bit):4.782998466275387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2JU7fPX22PE5zIp40KISKMsBpj1JvXoqFSGFzy4Yr9KMP:2JyfPPPlmoSgfPBFY4Y57
                                                                                                                                                                                                            MD5:EE60C928630CB7F63417F107A98C8E08
                                                                                                                                                                                                            SHA1:00E1F51CF29C8AACB65844F6F2E0735224D4C596
                                                                                                                                                                                                            SHA-256:4424A0725168150282781F1B34C73036E9BA0F6404B2E56352BBA315DFAA6727
                                                                                                                                                                                                            SHA-512:9AB6F794DD0B2CC75F00B14B183A3B82ADD1B8BF52B3C866BEA4EF5E9585C07913BD55557B8653966319205544D9307CE04BFF8B9192F742CE62AC936B451B58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var semver = require('semver')..var supported = require('../../package.json').users.node..var knownBroken = '<6.2.0 || 9 <9.3.0'....var checkVersion = exports.checkVersion = function (version) {.. var versionNoPrerelease = version.replace(/-.*$/, '').. return {.. version: versionNoPrerelease,.. broken: semver.satisfies(versionNoPrerelease, knownBroken),.. unsupported: !semver.satisfies(versionNoPrerelease, supported).. }..}....exports.checkForBrokenNode = function () {.. var nodejs = checkVersion(process.version).. if (nodejs.broken) {.. console.error('ERROR: npm is known not to run on Node.js ' + process.version).. console.error("You'll need to upgrade to a newer Node.js version in order to use this").. console.error('version of npm. You can find the latest version at https://nodejs.org/').. process.exit(1).. }..}....exports.checkForUnsupportedNode = function () {.. var nodejs = checkVersion(process.version).. if (nodejs.unsupported) {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):603
                                                                                                                                                                                                            Entropy (8bit):4.6622990877391395
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:2yFnDdlwWHBU3KFzr5ZIlwPamL0Q9VlNf8mL0Qj48SYm9:2yFsWHBoKFzrTYfyX+5uM
                                                                                                                                                                                                            MD5:3AEAF4A3EBEBCF3909894498013AA1C9
                                                                                                                                                                                                            SHA1:F43555C057546DA0EA494DB0FFC207A7D856FB9D
                                                                                                                                                                                                            SHA-256:BDF65D8C3C97F1E1FBBCAD9C7B4DEB684F8A200CFD2251316EC4BD7855E6930D
                                                                                                                                                                                                            SHA-512:BF5340D8A8C5E132F7BBA852EFD493D88D1380D4A96FBDD49C21FD1EDD0A3866C9617CAA810CA5B3574A1509B1BFE7052B633113E4C14BE02C72FD43644EC7FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var aliases = require('../config/cmd-list').aliases....module.exports = function usage (cmd, txt, opt) {.. var post = Object.keys(aliases).reduce(function (p, c) {.. var val = aliases[c].. if (val !== cmd) return p.. return p.concat(c).. }, []).... if (opt || post.length > 0) txt += '\n\n'.... if (post.length === 1) {.. txt += 'alias: '.. txt += post.join(', ').. } else if (post.length > 1) {.. txt += 'aliases: '.. txt += post.join(', ').. }.... if (opt) {.. if (post.length > 0) txt += '\n'.. txt += 'common options: ' + opt.. }.... return txt..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5056
                                                                                                                                                                                                            Entropy (8bit):4.9931538400050615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:PddBdSWfvjAL3B9S/sCe7xYH+Qes8ji+xEkfYH0gO8pULau:PXBcWfLAL3B00Cq8+S8ji+rfYH0gHGL3
                                                                                                                                                                                                            MD5:97A7D2CB4A914D655DB3DE5F5EA80ED7
                                                                                                                                                                                                            SHA1:B987C4781B0D55C0138DE2B168D1352F1CA67870
                                                                                                                                                                                                            SHA-256:91CA53378851417A02A833116C521AC8494D417FD357A4775E6E7A015675C6FD
                                                                                                                                                                                                            SHA-512:90A0B92070B2A98319036E8ED7B0D4BC7A4A061528F22D3510AE58C9B49B6D50C737F493BAFDB91FCE7F1975AACBD7A59A05F94FA9BE3DE0131E9B5DD414E3D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM" "1" "April 2022" "" ""...SH "NAME"..\fBnpm\fR \- a JavaScript package manager...P..Build Status \fIhttps://img\.shields\.io/travis/npm/cli/latest\.svg\fR \fIhttps://travis\-ci\.org/npm/cli\fR...SH SYNOPSIS...P..This is just enough info to get you up and running\....P..Much more info will be available via \fBnpm help\fP once it's installed\....SH IMPORTANT...P..\fBYou need node v6 or higher to run this program\.\fR...P..To install an old \fBand unsupported\fR version of npm that works on node v5..and prior, clone the git repo and dig through the old tags and branches\....P..\fBnpm is configured to use npm, Inc\.'s public registry at..https://registry\.npmjs\.org by default\.\fR Use of the npm public registry..is subject to terms of use available at https://www\.npmjs\.com/policies/terms\|\....P..You can configure npm to use any compatible registry you..like, and even run your own registry\. Check out the doc on..registries \fIhttps://docs\.npmjs\.com/misc/registry\fR\|\....SH
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1001
                                                                                                                                                                                                            Entropy (8bit):5.0893488374205775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:psYr2KMZbrSoe672OltfYe0sv+UolXUfN:OYr2K6ll2hNL5lXGN
                                                                                                                                                                                                            MD5:4BF1D57BF7E99ABE180208D32C919366
                                                                                                                                                                                                            SHA1:D58A9821B8FCE61E7BE6135F8944112AD2CC297A
                                                                                                                                                                                                            SHA-256:ECD14F8CFDCB4FD7C1F9534B8DA0073B8E3458AB1BC806B6B59F8506DE33E97A
                                                                                                                                                                                                            SHA-512:D82078CC42EDB642CB7062E97E0581712A2A2CC1AD39A80C7C7EE3673FCA6912CC3BC3365AD7463E21398CC6C015393836EC5DE23A91EE130E1C89564BEF6DDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-COMPLETION" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-completion\fR \- Tab Completion for npm...SS Synopsis...P...RS 2...nf..source <(npm completion)...fi...RE...SS Description...P..Enables tab\-completion in all npm commands\....P..The synopsis above..loads the completions into your current shell\. Adding it to..your ~/\.bashrc or ~/\.zshrc will make the completions available..everywhere:...P...RS 2...nf..npm completion >> ~/\.bashrc..npm completion >> ~/\.zshrc...fi...RE...P..You may of course also pipe the output of \fBnpm completion\fP to a file..such as \fB/usr/local/etc/bash_completion\.d/npm\fP or ..\fB/etc/bash_completion\.d/npm\fP if you have a system that will read ..that file for you\....P..When \fBCOMP_CWORD\fP, \fBCOMP_LINE\fP, and \fBCOMP_POINT\fP are defined in the..environment, \fBnpm completion\fP acts in "plumbing mode", and outputs..completions based on the arguments\....SS See Also...RS 0...IP \(bu 2..npm help developers...IP \(bu 2..npm help npm.....RE.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1192
                                                                                                                                                                                                            Entropy (8bit):5.022677941369864
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:MjMvlx2LjaDinQ/HkURga2wakl6yh5TdF8j0XsRo:YMvlx2/3Q/HZ/2R+rBSj0XWo
                                                                                                                                                                                                            MD5:E5FC28706EE1E82F20AF1B197DB33AED
                                                                                                                                                                                                            SHA1:96F9706B036626B3B81711AB34DE602D14374B79
                                                                                                                                                                                                            SHA-256:403FEAA5EE5B2D22DF06CE7ADF9357633581E9E94B0A5C32FA43B6C233155E31
                                                                                                                                                                                                            SHA-512:EAFED2FEFB2DBCC8474E24DF858F36E2A3A806C4E60644072C075F1195431E25AB4D83A390C8CD67F76FF2A2E2A87F3F60E4AE6C3400CCAACDB355E40DFC20A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.HR...P..section: cli\-commands ..title: npm\-explore..description: Browse an installed package...HR...TH "NPM\-EXPLORE" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-explore\fR \- Browse an installed package...SS Synopsis...P...RS 2...nf..npm explore <pkg> [ \-\- <command>]...fi...RE...SS Description...P..Spawn a subshell in the directory of the installed package specified\....P..If a command is specified, then it is run in the subshell, which then..immediately terminates\....P..This is particularly handy in the case of git submodules in the..\fBnode_modules\fP folder:...P...RS 2...nf..npm explore some\-dependency \-\- git pull origin master...fi...RE...P..Note that the package is \fInot\fR automatically rebuilt afterwards, so be..sure to use \fBnpm rebuild <pkg>\fP if you make any changes\....SS Configuration...SS shell...RS 0...IP \(bu 2..Default: SHELL environment variable, or "bash" on Posix, or "cmd" on..Windows...IP \(bu 2..Type: path.....RE...P..The shell to run for the \fBnpm exp
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                            Entropy (8bit):4.88169934264557
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:ccGASa5e2KqNrEJM3QoTveWFK5LSW+TNaFxJIzGqpvH3jO9rxn:cFa5e2KZqGCK5YTNcI6sXjmF
                                                                                                                                                                                                            MD5:74AFB2D4DE0DE86B28A6345C7B8B7E98
                                                                                                                                                                                                            SHA1:535FBB550636480E095A80681D917B1FD6649A49
                                                                                                                                                                                                            SHA-256:2EA994C5A896C7A65C56D11C4CF744B3F3DED314EC3C18D29C964B73D4A1617D
                                                                                                                                                                                                            SHA-512:05BBF2FB1A4CA82089E6D1E2504E651EA8C20921A620ADB7240874ABCE83B772783E404039011F3CA05DA2F7A8A22CD5904FF23208FBACAB375CC610C59481D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM" "" "April 2022" "" ""...SH "NAME"..\fBnpm\fR...SS Synopsis...P...RS 2...nf..npm install\-ci\-test....alias: npm cit...fi...RE...SS Description...P..This command runs an \fBnpm ci\fP followed immediately by an \fBnpm test\fP\|\....SS See Also...RS 0...IP \(bu 2..npm help ci...IP \(bu 2..npm help test.....RE..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                            Entropy (8bit):5.036601853481363
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:cFa5e2KBjZ0pxtp1c1sssb1LTjCtROltFCK5YTCqI6ls3EusXOoF:/e2QklNPv5qNxOErXH
                                                                                                                                                                                                            MD5:E5F2DDF02E54B6950239EDEC4B1C9877
                                                                                                                                                                                                            SHA1:089C96E90A7AAFBE9B2406B95B3D0A078D03F7E1
                                                                                                                                                                                                            SHA-256:CC2D818A463B7A83C6F75B6188E95FD16F98B5CDF802339E45FAD6D00DABB9D2
                                                                                                                                                                                                            SHA-512:F7038B5439F613D3DEEEEA523F2CF296D294F7032098B7CD60E4B8C1B3B103249FE80F136FF408E178A74883C2CA73C26742582B89A5CF4511FB98E36B2C2659
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM" "" "April 2022" "" ""...SH "NAME"..\fBnpm\fR...SS Synopsis...P...RS 2...nf..npm install\-test (with no args, in package dir)..npm install\-test [<@scope>/]<name>..npm install\-test [<@scope>/]<name>@<tag>..npm install\-test [<@scope>/]<name>@<version>..npm install\-test [<@scope>/]<name>@<version range>..npm install\-test <tarball file>..npm install\-test <tarball url>..npm install\-test <folder>....alias: npm it..common options: [\-\-save|\-\-save\-dev|\-\-save\-optional] [\-\-save\-exact] [\-\-dry\-run]...fi...RE...SS Description...P..This command runs an \fBnpm install\fP followed immediately by an \fBnpm test\fP\|\. It..takes exactly the same arguments as \fBnpm install\fP\|\....SS See Also...RS 0...IP \(bu 2..npm help install...IP \(bu 2..npm help test.....RE..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20666
                                                                                                                                                                                                            Entropy (8bit):4.985266890889439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:B8yaXv2lTnX5b22gvk+6QYqlqR5dqKOJeICKhhBpfAV9OZ:B8yaOlN6UtQYZhqKOJP5hhLAVcZ
                                                                                                                                                                                                            MD5:6D4138427373F16992F1A4F8E62F8E3C
                                                                                                                                                                                                            SHA1:A2EEF6F1F39A15D7035FFB04E70AAFCEC574E91C
                                                                                                                                                                                                            SHA-256:785C507BC603F3E34C3746C008537CBB2CCCC44A09870DDFC15F87191019D4A9
                                                                                                                                                                                                            SHA-512:D8A3A80EFF1A83EAFCDFF062CC420D92F158CD569535950BC539E5840C917DF954845AEE68363C1B5CDF35D71D96045B215E9678E71A19FB2A66AB367774DD17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-INSTALL" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-install\fR \- Install a package...SS Synopsis...P...RS 2...nf..npm install (with no args, in package dir)..npm install [<@scope>/]<name>..npm install [<@scope>/]<name>@<tag>..npm install [<@scope>/]<name>@<version>..npm install [<@scope>/]<name>@<version range>..npm install <alias>@npm:<name>..npm install <git\-host>:<git\-user>/<repo\-name>..npm install <git repo url>..npm install <tarball file>..npm install <tarball url>..npm install <folder>....aliases: npm i, npm add..common options: [\-P|\-\-save\-prod|\-D|\-\-save\-dev|\-O|\-\-save\-optional] [\-E|\-\-save\-exact] [\-B|\-\-save\-bundle] [\-\-no\-save] [\-\-dry\-run]...fi...RE...SS Description...P..This command installs a package, and any packages that it depends on\. If the..package has a package\-lock or shrinkwrap file, the installation of dependencies..will be driven by that, with an \fBnpm\-shrinkwrap\.json\fP taking precedence if both..files exist\. See npm help p
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2963
                                                                                                                                                                                                            Entropy (8bit):4.92478905942897
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Qsipv23jKLhWo+3Lu1THqYAD2G66xv7rQd207Ekn9u23ZDqIGyu2AXN:Q5pvwjKlfTHqXDbmhP9ustu7XN
                                                                                                                                                                                                            MD5:1DCDC2E59B6B1A9C259E6F73F851575B
                                                                                                                                                                                                            SHA1:B964EF0A6477B16350BD33814DBFB7BA235D2BCC
                                                                                                                                                                                                            SHA-256:C6E6F617B39AF55324451132ABBF45D1BABBC2F64F2F033DD0FB94CCF36D4605
                                                                                                                                                                                                            SHA-512:73309CAD4D8CDAF0FAD5B615A7BB180D9CABFBB01064533A6D1419245588B68F6F03AB7C9C629F78AB1BC3581916DC91A3D095AC585A1ECEA6F6F64882122834
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-LINK" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-link\fR \- Symlink a package folder...SS Synopsis...P...RS 2...nf..npm link (in package dir)..npm link [<@scope>/]<pkg>[@<version>]....alias: npm ln...fi...RE...SS Description...P..Package linking is a two\-step process\....P..First, \fBnpm link\fP in a package folder will create a symlink in the global folder..\fB{prefix}/lib/node_modules/<package>\fP that links to the package where the \fBnpm..link\fP command was executed\. It will also link any bins in the package to \fB{prefix}/bin/{name}\fP\|\...Note that \fBnpm link\fP uses the global prefix (see \fBnpm prefix \-g\fP for its value)\....P..Next, in some other location, \fBnpm link package\-name\fP will create a..symbolic link from globally\-installed \fBpackage\-name\fP to \fBnode_modules/\fP..of the current folder\....P..Note that \fBpackage\-name\fP is taken from \fBpackage\.json\fP,..not from directory name\....P..The package name can be optionally prefixed with a scope
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1191
                                                                                                                                                                                                            Entropy (8bit):4.947671596818719
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:w4sCW2EitYwG2A7kl72As2Anc2AYMC2AYHX3/k02AY8mJWUXkChs:w4sCW2EitA2AQl72As2Anc2AHC2AUn/H
                                                                                                                                                                                                            MD5:9C181AB6F3CD2B9A48E68CCD8028EE32
                                                                                                                                                                                                            SHA1:615F032E61326D345897A9963D87DB1E2AD4184E
                                                                                                                                                                                                            SHA-256:FBBA4CD439F167FE8C6F57E0B41214396877975DD20544887CD200A800ADB7AB
                                                                                                                                                                                                            SHA-512:CADB7819B0356E730AC3A69870E1EFB43284CF70297329AD2B94D1646E4283D54BF304099AA47FFD30E6144884C3B5038598D27A2E88EB426FE3263025403DA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-ORG" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-org\fR \- Manage orgs...SS Synopsis...P...RS 2...nf..npm org set <orgname> <username> [developer | admin | owner]..npm org rm <orgname> <username>..npm org ls <orgname> [<username>]...fi...RE...SS Example...P..Add a new developer to an org:...P...RS 2...nf..$ npm org set my\-org @mx\-smith...fi...RE...P..Add a new admin to an org (or change a developer to an admin):...P...RS 2...nf..$ npm org set my\-org @mx\-santos admin...fi...RE...P..Remove a user from an org:...P...RS 2...nf..$ npm org rm my\-org mx\-santos...fi...RE...P..List all users in an org:...P...RS 2...nf..$ npm org ls my\-org...fi...RE...P..List all users in JSON format:...P...RS 2...nf..$ npm org ls my\-org \-\-json...fi...RE...P..See what role a user has in an org:...P...RS 2...nf..$ npm org ls my\-org @mx\-santos...fi...RE...SS Description...P..You can use the \fBnpm org\fP commands to manage and view users of an organization\...It supports adding and removing us
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1022
                                                                                                                                                                                                            Entropy (8bit):4.997525522096725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:c3oNaqS2CHJXa2BJ2LJAOysaFTKaRUO3e6IGXbacJjpiRyZt7XjLPwIAO:1e2CpXa2jAJSbm5VOacPiAZt7XCO
                                                                                                                                                                                                            MD5:74CE75B6FEF87655AD1C3328A12AF72E
                                                                                                                                                                                                            SHA1:31A91FF0EEAC3C609B44E7E931BAC1BB1F93E198
                                                                                                                                                                                                            SHA-256:6219DB4B6614EE36F313AD38C17A7B19BACBF41329EE62CC5B498981EE1F6264
                                                                                                                                                                                                            SHA-512:0B552DD94FE447123AC3824571239A97F33BBE6C15CEFC525B0AAC6F55E9573713FE710C016A1F0207155FB6B977E1A5C86204CA9DA85FAA870A3CEF8C53BDB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-PACK" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-pack\fR \- Create a tarball from a package...SS Synopsis...P...RS 2...nf..npm pack [[<@scope>/]<pkg>\.\.\.] [\-\-dry\-run]...fi...RE...SS Description...P..For anything that's installable (that is, a package folder, tarball,..tarball url, name@tag, name@version, name, or scoped name), this..command will fetch it to the cache, and then copy the tarball to the..current working directory as \fB<name>\-<version>\.tgz\fP, and then write..the filenames out to stdout\....P..If the same package is specified multiple times, then the file will be..overwritten the second time\....P..If no arguments are supplied, then npm packs the current package folder\....P..The \fB\-\-dry\-run\fP argument will do everything that pack usually does without..actually packing anything\. Reports on what would have gone into the tarball\....SS See Also...RS 0...IP \(bu 2..npm help cache...IP \(bu 2..npm help publish...IP \(bu 2..npm help config...IP \(bu 2..n
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3307
                                                                                                                                                                                                            Entropy (8bit):4.920035051813194
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:h6GtT7nRKbsPJmGqDw19sgzR9tfxgVm6bdI2Z2XKN:h6Gtfn8bsPQ981r9Dxgo6bqXw
                                                                                                                                                                                                            MD5:CFC4A522BF75E5D2EE245845AA550402
                                                                                                                                                                                                            SHA1:4B06F996CED23E5C6A07C6F511601DBF4BE03C9B
                                                                                                                                                                                                            SHA-256:A6EFC6833BF5A847AD1FCB270B786F2E6D20878622F9F42B22676B7C26A5EAA2
                                                                                                                                                                                                            SHA-512:65AEB78161A803CF484A59298FC085C2594E2BF48270D5ADCF545B8F9BF73443C87D1A971BD7724739A29A549A88D0D5EE06796BC1C0436880B783AF50D7AB50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-PUBLISH" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-publish\fR \- Publish a package...SS Synopsis...P...RS 2...nf..npm publish [<tarball>|<folder>] [\-\-tag <tag>] [\-\-access <public|restricted>] [\-\-otp otpcode] [\-\-dry\-run]....Publishes '\.' if no argument supplied..Sets tag 'latest' if no \-\-tag specified...fi...RE...SS Description...P..Publishes a package to the registry so that it can be installed by name\. All..files in the package directory are included if no local \fB\|\.gitignore\fP or..\fB\|\.npmignore\fP file exists\. If both files exist and a file is ignored by..\fB\|\.gitignore\fP but not by \fB\|\.npmignore\fP then it will be included\. See..npm help \fBdevelopers\fP for full details on what's included in the published package, as well as details on how the package is built\....P..By default npm will publish to the public registry\. This can be overridden by..specifying a different default registry or using a npm help \fBscope\fP in the name (see npm help
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3318
                                                                                                                                                                                                            Entropy (8bit):4.933904247761914
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MhEmC0qTRH0szY7/W+1N9HL1TXdB9M3u326j6m/UN5WFfVXQ:MhI0qTRUszYvBL1TXdBm3u326j6m/UwW
                                                                                                                                                                                                            MD5:C13AEEEAD14325BC6EF656A6EB7272FE
                                                                                                                                                                                                            SHA1:A1503D046386D5AD5B31068324EE12DB3BCA58F7
                                                                                                                                                                                                            SHA-256:FD9727A25E33BF787343ACBD6C41C0948EAED00B597A64EEB694DEAB8773615D
                                                                                                                                                                                                            SHA-512:79E0225D87AD8E4A7C1A5AF3D649B7E9B44811BC78D5FF61B130EC219BDAE535DF2B20873E6CDDD201BDA46CF2CC46C4C5232ECB99C8158B1C40515879B7F349
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-SEARCH" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-search\fR \- Search for packages...SS Synopsis...P...RS 2...nf..npm search [\-l|\-\-long] [\-\-json] [\-\-parseable] [\-\-no\-description] [search terms \.\.\.]....aliases: s, se, find...fi...RE...SS Description...P..Search the registry for packages matching the search terms\. \fBnpm search\fP..performs a linear, incremental, lexically\-ordered search through package..metadata for all files in the registry\. If color is enabled, it will further..highlight the matches in the results\....P..Additionally, using the \fB\-\-searchopts\fP and \fB\-\-searchexclude\fP options paired with..more search terms will respectively include and exclude further patterns\. The..main difference between \fB\-\-searchopts\fP and the standard search terms is that the..former does not highlight results in the output and can be used for more..fine\-grained filtering\. Additionally, both of these can be added to \fB\|\.npmrc\fP for..default search fil
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):567
                                                                                                                                                                                                            Entropy (8bit):4.999399437868801
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:cINathKn2PmsLiF0xSijEQSFYwI5oBEyPslbI51XzW3n:bF2PryaSVYwI5cEllbI51XMn
                                                                                                                                                                                                            MD5:F52F2FEFE7825A0CA94A5C5D815486BC
                                                                                                                                                                                                            SHA1:6522E6F1F83C945887C69A9A4CAC84B904FC9C56
                                                                                                                                                                                                            SHA-256:5A81D7A0D0066A6C3016DE2842F5BE0DC3243DDC665CCECBA82606C20D439EFA
                                                                                                                                                                                                            SHA-512:3020B70884A6FAACC09D3A184DC1D6E9F2CB0A445C0FD61B9A632B88170FBE6521D59AEA44D44088401A45CD9D97204EA285628AD5F341F43157CF4481B9D3AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-STARS" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-stars\fR \- View packages marked as favorites...SS Synopsis...P...RS 2...nf..npm stars [<user>]...fi...RE...SS Description...P..If you have starred a lot of neat things and want to find them again..quickly this command lets you do just that\....P..You may also want to see your friend's favorite packages, in this case..you will most certainly enjoy this command\....SS See Also...RS 0...IP \(bu 2..npm help star...IP \(bu 2..npm help view...IP \(bu 2..npm help whoami...IP \(bu 2..npm help adduser.....RE..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):408
                                                                                                                                                                                                            Entropy (8bit):4.976198631123146
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:c5bNASal9P2BIblPDeWFXwO9VO+xCH3XmLcgAIgZgi5Feomn:clNal9P2BIblSCA5JXXVgATZgKeF
                                                                                                                                                                                                            MD5:3CFC4DED5FA7C8623BB6A2132DA544BB
                                                                                                                                                                                                            SHA1:7612388BE46973A0CE5275F95C5C06B6194D8B5B
                                                                                                                                                                                                            SHA-256:35A8DE2FAA93A75BF17C506E1EE1F91C8FB4D7DA763791D50C98D4B01E6BEB59
                                                                                                                                                                                                            SHA-512:C12A17EED97F4E15C94503695E7ACFD2367E3039E371EC03898392369FAD327725460BCB6F2F5A40125C22831492826D7EA3FF5A8861FC13FD5DC92792640EBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-STOP" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-stop\fR \- Stop a package...SS Synopsis...P...RS 2...nf..npm stop [\-\- <args>]...fi...RE...SS Description...P..This runs a package's "stop" script, if one was provided\....SS See Also...RS 0...IP \(bu 2..npm help run\-script...IP \(bu 2..npm help scripts...IP \(bu 2..npm help test...IP \(bu 2..npm help start...IP \(bu 2..npm help restart.....RE..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3959
                                                                                                                                                                                                            Entropy (8bit):5.050037151887089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Ja2dUBcXDTOOfJZOHhiML+2mV62nmBP2CFnZ2NCHMJG2nzBsg2pNVCdK2L3BXpGe:Ja+xZOHd+iCwPBZXH2GJgx/WsXhYi
                                                                                                                                                                                                            MD5:24C191E0BABFE13DA33023A509C6D7A7
                                                                                                                                                                                                            SHA1:CA571FF68659B0371CD3C3D09DB56CC253CB54C3
                                                                                                                                                                                                            SHA-256:14AE64FEDA7D99D39D20A76CFC22DEBD2669A8EA49B8B8C21E9DCB44FB3ECB5D
                                                                                                                                                                                                            SHA-512:E98893623DEFEC01AEC762E697EB3F598D58327D14A003C352240014D2A112A0CCBB0088D91489648AAC20F70A003C7AE0150E9BE16CAC3FD3D5E73E14AB3465
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-UPDATE" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-update\fR \- Update a package...SS Synopsis...P...RS 2...nf..npm update [\-g] [<pkg>\.\.\.]....aliases: up, upgrade...fi...RE...SS Description...P..This command will update all the packages listed to the latest version..(specified by the \fBtag\fP config), respecting semver\....P..It will also install missing packages\. As with all commands that install..packages, the \fB\-\-dev\fP flag will cause \fBdevDependencies\fP to be processed..as well\....P..If the \fB\-g\fP flag is specified, this command will update globally installed..packages\....P..If no package name is specified, all packages in the specified location (global..or local) will be updated\....P..As of \fBnpm@2\.6\.1\fP, the \fBnpm update\fP will only inspect top\-level packages\...Prior versions of \fBnpm\fP would also recursively inspect all dependencies\...To get the old behavior, use \fBnpm \-\-depth 9999 update\fP\|\....P..As of \fBnpm@5\.0\.0\fP, the \fBnpm u
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5117
                                                                                                                                                                                                            Entropy (8bit):4.97624592970694
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LCibkblRC8R+cZ9PJparCsBPDXt/FZogfsGVV1qUNSLXFN:OibkhRCFcZ9Bp0LnZogUUTqUN6r
                                                                                                                                                                                                            MD5:BDC448CDF867A939BF625123BBA567BA
                                                                                                                                                                                                            SHA1:ECD404616FC661F08109085EEA9724E6E78B8F94
                                                                                                                                                                                                            SHA-256:597B86B77854FAB4FF7A5A45C3271EB9509FFB08BCD0691430D654F4D9463A14
                                                                                                                                                                                                            SHA-512:7890A004BD8466ABAAF8C6C6C64A1E2D8F58A2DD5DF4EEC64A8AE730B4D6ED9382A32FF5B0C9C25E45F91C1B81B88FC75AEE0842672C709835E04F56C268BE4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "NPM\-VERSION" "1" "April 2022" "" ""...SH "NAME"..\fBnpm-version\fR \- Bump a package version...SS Synopsis...P...RS 2...nf..npm version [<newversion> | major | minor | patch | premajor | preminor | prepatch | prerelease [\-\-preid=<prerelease\-id>] | from\-git]....\|'npm [\-v | \-\-version]' to print npm version..\|'npm view <pkg> version' to view a package's published version..\|'npm ls' to inspect current package/dependency versions...fi...RE...SS Description...P..Run this in a package directory to bump the version and write the new..data back to \fBpackage\.json\fP, \fBpackage\-lock\.json\fP, and, if present, \fBnpm\-shrinkwrap\.json\fP\|\....P..The \fBnewversion\fP argument should be a valid semver string, a..valid second argument to semver\.inc \fIhttps://github\.com/npm/node\-semver#functions\fR (one of \fBpatch\fP, \fBminor\fP, \fBmajor\fP,..\fBprepatch\fP, \fBpreminor\fP, \fBpremajor\fP, \fBprerelease\fP), or \fBfrom\-git\fP\|\. In the second case,..the existing version w
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with very long lines (475), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3276
                                                                                                                                                                                                            Entropy (8bit):4.9201740124032405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4eG5rGGepGJFD4iEkIUi87WJ1GrSfGc2whGVhIYKHLGrNbFGrFH5kAlraGjdtaET:05rko8lUifFNhGViYMbmrtUgPiC0
                                                                                                                                                                                                            MD5:E96E9AFAE25AB836291C8BE1003A1105
                                                                                                                                                                                                            SHA1:FBB71E2BE6B09C6CBEEBA021DA46E509973CD8C0
                                                                                                                                                                                                            SHA-256:C4843A3D1E65B40455DFBC5FB8495912219E20DB18D6D7C7FBF2AA42FCF73730
                                                                                                                                                                                                            SHA-512:441907A84D671F3BFCBE12C31C0718EC2C1CDC8CE95B7C273405B5B3E1543ACB9A8404AA46123325FEFD1AE4B3E2304A196463531DAF6DC099E20B037ED5E86F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "INSTALL" "5" "April 2022" "" ""...SH "NAME"..\fBinstall\fR \- Download and Install npm...SS Description...P..To publish and install packages to and from the public npm registry, you must install Node\.js and the npm command line interface using either a Node version manager or a Node installer\. \fBWe strongly recommend using a Node version manager to install Node\.js and npm\.\fR We do not recommend using a Node installer, since the Node installation process installs npm in a directory with local permissions and can cause permissions errors when you run npm packages globally\....SS Overview...RS 0...IP \(bu 2..Checking your version of npm and Node\.js \fI#checking\-your\-version\-of\-npm\-and\-node\-js\fR...IP \(bu 2..Using a Node version manager to install Node\.js and npm \fI#using\-a\-node\-version\-manager\-to\-install\-node\-js\-and\-npm\fR...IP \(bu 2..Using a Node installer to install Node\.js and npm \fI#using\-a\-node\-installer\-to\-install\-node\-js\-and\-npm\fR.....RE
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with very long lines (737), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12217
                                                                                                                                                                                                            Entropy (8bit):4.952335528451778
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Lrxna15+tZGxYbuMm3G5TCiyXS/gwPCkCw9I1BsECAj75HJaAWUgkC15TFxAYB:Jna15+tZ+kmW5TCTiz3C0nAPvWUiThJB
                                                                                                                                                                                                            MD5:AEEECF625D5B8E4D177953F2A2BB7836
                                                                                                                                                                                                            SHA1:278125A4ED3DC1076B1AF6E3EB54C19E4FE8B208
                                                                                                                                                                                                            SHA-256:D0332E1236ACD8900093B7E190FD0E5702E3ACF62C449EBFF6F7BDC73279F7D6
                                                                                                                                                                                                            SHA-512:FA047EE79ABFA4C0A15BBAB2EFDC43D16E0562226D05E548C113C79B1F8F6AAFBC56EFCC9BAA728735DD68037230A88F41D39D2D9BD8C20B13D610971C065811
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH "SCRIPTS" "7" "April 2022" "" ""...SH "NAME"..\fBscripts\fR \- How npm handles the "scripts" field...SS Description...P..The \fB"scripts"\fP property of of your \fBpackage\.json\fP file supports a number of built\-in scripts and their preset life cycle events as well as arbitrary scripts\. These all can be executed by running \fBnpm run\-script <stage>\fP or \fBnpm run <stage>\fP for short\. \fIPre\fR and \fIpost\fR commands with matching names will be run for those as well (e\.g\. \fBpremyscript\fP, \fBmyscript\fP, \fBpostmyscript\fP)\. Scripts from dependencies can be run with \fBnpm explore <pkg> \-\- npm run <stage>\fP\|\....SS Pre & Post Scripts...P..To create "pre" or "post" scripts for any scripts defined in the \fB"scripts"\fP section of the \fBpackage\.json\fP, simply create another script \fIwith a matching name\fR and add "pre" or "post" to the beginning of them\....P...RS 2...nf..{.. "scripts": {.. "precompress": "{{ executes BEFORE the `compress` script }}",.. "
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):472
                                                                                                                                                                                                            Entropy (8bit):4.68461738154358
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:QWRD0wJqOywAreIPyBuJeZrj2MQsyRp5Vr8tdz67hGI:ND0wgOy1reIPywJPbpfj78I
                                                                                                                                                                                                            MD5:9125EFA252E7F6D6749E0F58FC93902E
                                                                                                                                                                                                            SHA1:2D908FB00F3139DCB1BA5317018974DFF129A967
                                                                                                                                                                                                            SHA-256:51FF36D831AF10778BD5F736AA1CC554EB8DB9CA07B89CB990522FA1889F3C16
                                                                                                                                                                                                            SHA-512:A2DDDAFEA23415DC34C48BC1C1CA66CCBDACE09154E929844E552BCEFCC6CD9A1F71AA3F7286F1434E55816B9114589BCA47DC4CE742370B5C7424BB8BC1B7E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var request = require('request').. , JSONStream = require('JSONStream').. , es = require('event-stream')....var parser = JSONStream.parse(['rows', true]) //emit parts that match this path (any element of the rows array).. , req = request({url: 'http://isaacs.couchone.com/registry/_all_docs'}).. , logger = es.mapSync(function (data) { //create a stream that logs to stderr,.. console.error(data).. return data .. })....req.pipe(parser)..parser.pipe(logger)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5713
                                                                                                                                                                                                            Entropy (8bit):4.559608896928578
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:PCaaCMQDubl9HpkPxQknGqYxLyGPGVu4mO2dF04rSF99Z4NwrG:6VlQDel9HqGqYxLyGPGVu4mvdFjr89WN
                                                                                                                                                                                                            MD5:394563296596F85130A17B1B08EE7989
                                                                                                                                                                                                            SHA1:94CE29DBEEED8A569B2926D87F9A96D5A712CED6
                                                                                                                                                                                                            SHA-256:D70F327FD731E30168C4B41194198B3ADA37112AA185FDF2227CE02985DF829D
                                                                                                                                                                                                            SHA-512:5FE18CF05734DDC014D1256E8B6B4B8E1B6FC042454F5714765EE930FD755EF9F5AA0A48C96716FDC6B84D599C6AF5D6E5652094307EC9A60BCE0CFCF439D0E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....var Parser = require('jsonparse').. , through = require('through')....var bufferFrom = Buffer.from && Buffer.from !== Uint8Array.from..../*.... the value of this.stack that creationix's jsonparse has is weird..... it makes this code ugly, but his problem is way harder that mine,.. so i'll forgive him.....*/....exports.parse = function (path, map) {.. var header, footer.. var parser = new Parser().. var stream = through(function (chunk) {.. if('string' === typeof chunk).. chunk = bufferFrom ? Buffer.from(chunk) : new Buffer(chunk).. parser.write(chunk).. },.. function (data) {.. if(data).. stream.write(data).. if (header).. stream.emit('header', header).. if (footer).. stream.emit('footer', footer).. stream.queue(null).. }).... if('string' === typeof path).. path = path.split('.').map(function (e) {.. if (e === '$*').. return {emitKey: true}.. else if (e === '*').. return true.. else if (e
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2057
                                                                                                                                                                                                            Entropy (8bit):5.1576228223840035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Ne9kkC8teizSeIAXzF3eWPPJTnlP92Ew8QHvs2IExOojvB:s9FhEibLJeiP9V3QHSol
                                                                                                                                                                                                            MD5:B4F0075BF2B3E22BA13037C6380284D4
                                                                                                                                                                                                            SHA1:F3AE9A6184FE196018761B3C261C9F0ED92F1412
                                                                                                                                                                                                            SHA-256:52E0397BBC1859A7891CD601CFF0B9433AB9C235CE6B116F8BCF9A17C41A4B94
                                                                                                                                                                                                            SHA-512:B75C34D4D5EAB96DCE5315A529270AA66419433A101362CF0097E68A2A52B31E63D381B534D8A43384DBAC2EFA136569214233A7BE41A60EB986031AE8109B52
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:This software is dual-licensed under the ISC and MIT licenses...You may use this software under EITHER of the following licenses.....----------....The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.....----------....Copyright Isaac Z. Schlueter and Contributors..All rights
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1521
                                                                                                                                                                                                            Entropy (8bit):4.9376197544826494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:NzubXwuAZCobzMA2kY1qFWMX8pNapDYCcQSIwjmB88xa29EOMIAop17P1vV1R:IujbzMAgEWMX8QvcQtwjmBfxaqEOMITn
                                                                                                                                                                                                            MD5:A57EF24C591A20C63D22AC87365809C0
                                                                                                                                                                                                            SHA1:6097BB2C90072574A61E987151D83BDB069C1007
                                                                                                                                                                                                            SHA-256:261BC3D961F1BE2476D0B66A34E6131684E212F508045FBC0E2135AF26909C1B
                                                                                                                                                                                                            SHA-512:6FFB47DE1FA21A61E876494A5AFE14C2AB5FEF5C6C85949D1F46FC3A7E4B1BD1F9AAD30CA74E23DC9E7B07240A6C0129B53B129F8D825546CB7EC6DF05E1CF45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "abbrev@1.1.1",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "abbrev@1.1.1",.. "_id": "abbrev@1.1.1",.. "_inBundle": false,.. "_integrity": "sha512-nne9/IiQ/hzIhY6pdDnbBtz7DjPTKrY00P/zvPSm5pOFkl6xuGrGnXn/VtTNNfNtAfZ9/1RtehkszU9qcTii0Q==",.. "_location": "/abbrev",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "abbrev@1.1.1",.. "name": "abbrev",.. "escapedName": "abbrev",.. "rawSpec": "1.1.1",.. "saveSpec": null,.. "fetchSpec": "1.1.1".. },.. "_requiredBy": [.. "/",.. "/node-gyp/nopt",.. "/nopt".. ],.. "_resolved": "https://registry.npmjs.org/abbrev/-/abbrev-1.1.1.tgz",.. "_spec": "1.1.1",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "Isaac Z. Schlueter",.. "email": "i@izs.me".. },.. "bugs": {.. "url": "https://github.com/isaacs/abbrev-js/issues".. },.. "description": "Like ruby's abbrev module, but in js",.. "devDepende
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):333
                                                                                                                                                                                                            Entropy (8bit):4.5752712058803136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6lyJii6vNVx0JmA42GWiEqFLH9d/h5Th0qmdimQy45MFwelHFRgZ:7JiFvNVeJm+cn/hph07omb4qR/RgZ
                                                                                                                                                                                                            MD5:75B413F51FFA4519F038B1E6D75A7C76
                                                                                                                                                                                                            SHA1:38B462FE11516A738149358848D947325F3F2E96
                                                                                                                                                                                                            SHA-256:820E35BCDD1B3908CFADCEB84BFB46FF0EBA5EA8293069180B799E8D9C3D7D87
                                                                                                                                                                                                            SHA-512:24DB10A09CA5A8B14C0252BDDAC56B81B38BC5E5A332E998F6ECEE10F4EC457FC60C3B7E021B2587BA321D295FF48D32CBBFB804FC41DE7AAD876AE5944883B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sudo: false....language: node_js....node_js:.. - "4".. - "5".. - "6".. - "7".. - "8".. - "9".. - "10"....install:.. - PATH="`npm bin`:`npm bin -g`:$PATH".. # Install dependencies and build.. - npm install....script:.. # Output useful info for debugging.. - node --version.. - npm --version.. # Run tests.. - npm test..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4577
                                                                                                                                                                                                            Entropy (8bit):4.820073757352972
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:sSCHu9PYP04rL/bLa1EQLYFBgprnOGgBXGu5TBAOH9gcvQk7:sSkulS0cTqEQ8x9Ruy9gcv3
                                                                                                                                                                                                            MD5:D69A2F9D38EE0AFA91453CA9CD5D3453
                                                                                                                                                                                                            SHA1:C89EAE3547F965987D80FCEB4C19B09CBF215F8E
                                                                                                                                                                                                            SHA-256:E0F4700988449A97F9EAD85BFD94A7E76EEC9709CED3DDF6CBED8E976F6F1CC4
                                                                                                                                                                                                            SHA-512:CBF3A06E73D0A93E16F9FEDD3FE8718C1A5D14DB4184DF6D2B72AF8D47BAA46EEBD6745F57181EC08B1EBE4037587506B38F7F2598AD4BBB4A09C703BDD0F3FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..require('./patch-core');..const inherits = require('util').inherits;..const promisify = require('es6-promisify');..const EventEmitter = require('events').EventEmitter;....module.exports = Agent;....function isAgent(v) {.. return v && typeof v.addRequest === 'function';..}..../**.. * Base `http.Agent` implementation... * No pooling/keep-alive is implemented by default... *.. * @param {Function} callback.. * @api public.. */..function Agent(callback, _opts) {.. if (!(this instanceof Agent)) {.. return new Agent(callback, _opts);.. }.... EventEmitter.call(this);.... // The callback gets promisified if it has 3 parameters.. // (i.e. it has a callback function) lazily.. this._promisifiedCallback = false;.... let opts = _opts;.. if ('function' === typeof callback) {.. this.callback = callback;.. } else if (callback) {.. opts = callback;.. }.... // timeout for the socket to be returned from the callback.. this.timeout = (opts && opts.timeout) || null;....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1475
                                                                                                                                                                                                            Entropy (8bit):4.74130427219387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EHcgnObza1Wm3x9LGgMW3J3WiA5coiXKH4HXGYF1ahsWh3Wrn/oOyE3IWFVWA6qI:+cgrIOZcgXKYHX3aZi/EE3DVRY8Z6X3F
                                                                                                                                                                                                            MD5:8362BD34FB95AED54C799F6076981F34
                                                                                                                                                                                                            SHA1:92C264F31DFDEE03F273A5066221EF11097E2B1D
                                                                                                                                                                                                            SHA-256:4132D5B42CF2687FE39AB8667F72C06A6EA2ED166AB7EFE022CFF42F836765A2
                                                                                                                                                                                                            SHA-512:4CCE81D814EC6C589A53F10768C6F2612508F976FB99FAA5C85E5ECAB6198D91F03708806C19457AE688B7C315389AFDC29E6F2E0EEF203662AF612EB6F5328F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const url = require('url');..const https = require('https');..../**.. * This currently needs to be applied to all Node.js versions.. * in order to determine if the `req` is an HTTP or HTTPS request... *.. * There is currently no PR attempting to move this property upstream... */..const patchMarker = "__agent_base_https_request_patched__";..if (!https.request[patchMarker]) {.. https.request = (function(request) {.. return function(_options, cb) {.. let options;.. if (typeof _options === 'string') {.. options = url.parse(_options);.. } else {.. options = Object.assign({}, _options);.. }.. if (null == options.port) {.. options.port = 443;.. }.. options.secureEndpoint = true;.. return request.call(https, options, cb);.. };.. })(https.request);.. https.request[patchMarker] = true;..}..../**.. * This is needed for Node.js >= 9.0.0 to make sure `https.get()` uses the.. * patched `https.request()`... *.. * Ref
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5014
                                                                                                                                                                                                            Entropy (8bit):5.179131593476213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9FvKr8ulp38pV43K7BF3W70w5lC7X3hNJw8CFDqc4ADvdm1Vp5diqMpHhTIg:PKdlpMpV4EFG706lC3hNJ4FDqF2Ix54B
                                                                                                                                                                                                            MD5:1354C7BD0DD49CBF420D40BB6AE64344
                                                                                                                                                                                                            SHA1:76A54A4605891836A13299D60DBC24DB20605B7F
                                                                                                                                                                                                            SHA-256:0F93C695FDCAAF1ABBDB428854A12102A2FFE620CD2452EA73E593E56F7F357C
                                                                                                                                                                                                            SHA-512:1418F71C8EDEAFFF0C93159AFD8CBC29F3F91E74565FE8B8CF9C3A19457EFE04AD166998F496C97A47B08B0B4FA430B7B3ED9B86B71C1E9FE06D9B6162AA17C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..3.5.2 / 2018-10-19..==================....**fixes**.. * [[`5751fc1`](http://github.com/node-modules/agentkeepalive/commit/5751fc1180ed6544602c681ffbd08ca66a0cb12c)] - fix: sockLen being miscalculated when removing sockets (#60) (Ehden Sinai <<cixel@users.noreply.github.com>>)....3.5.1 / 2018-07-31..==================....**fixes**.. * [[`495f1ab`](http://github.com/node-modules/agentkeepalive/commit/495f1ab625d43945d72f68096b97db723d4f0657)] - fix: add the lost npm files (#66) (Henry Zhuang <<zhuanghengfei@gmail.com>>)....3.5.0 / 2018-07-31..==================....**features**.. * [[`16f5aea`](http://github.com/node-modules/agentkeepalive/commit/16f5aeadfda57f1c602652f1472a63cc83cd05bf)] - feat: add typing define. (#65) (Henry Zhuang <<zhuanghengfei@gmail.com>>)....**others**.. * [[`28fa062`](http://github.com/node-modules/agentkeepalive/commit/28fa06246fb5103f88ebeeb8563757a9078b8157)] - docs: add "per host" to description of maxFreeSockets (tony-gutierrez <<tony.gutierrez@bluefle
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1053
                                                                                                                                                                                                            Entropy (8bit):5.32786009321761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:E/OKyRmxsEgQieRj2fV8ZgDzzPDYFU+Ghfgazq8e6P1oCSdp6chAzPqGhUOqnR3X:EWKpxsp+j2fSgD8KX9/WLRPDdG/O
                                                                                                                                                                                                            MD5:F355DFFECD6043CFB96FC351F56F893C
                                                                                                                                                                                                            SHA1:1299BA3531585EEE46A6405FF9C9E1CCE62E807B
                                                                                                                                                                                                            SHA-256:99628E1DF2766608CE09529DFABA5F49951164AC2E281C82B884927978237E8F
                                                                                                                                                                                                            SHA-512:19CAE7BD48B9B879D4D04BC39309147525BE9D76B68F04A7D9524EF819FFBA7722C94B3DA749D53EF7D68C0ABB056620D0C3DBEAA515149C5BC61F5842BE777C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="2.0.0"></a>..# [2.0.0](https://github.com/nexdrew/ansi-align/compare/v1.1.0...v2.0.0) (2017-05-01)......### Features....* ES2015ify, dropping support for Node <4 ([#30](https://github.com/nexdrew/ansi-align/issues/30)) ([7b43f48](https://github.com/nexdrew/ansi-align/commit/7b43f48))......### BREAKING CHANGES....* Node 0.10 or 0.12 no longer supported, please update to Node 4+ or use ansi-align@1.1.0........<a name="1.1.0"></a>..# [1.1.0](https://github.com/nexdrew/ansi-align/compare/v1.0.0...v1.1.0) (2016-06-06)......### Features....* support left-alignment as no-op ([#3](https://github.com/nexdrew/ansi-align/issues/3)) ([e581db6](https://github.com/nexdrew/ansi-align/commit/e581db6))........<a name="1.0.0"></a>..# 1.0.0 (2016-04-30)......### Features....* initial commit ([1914d90](htt
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2922
                                                                                                                                                                                                            Entropy (8bit):5.113670857942195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Z3gd5hKG2EoPOO1W3MkP3dTsi56zefBp34uJAdlAnm7:xih72EoPJ1cjfxsQ6ifBtNZm7
                                                                                                                                                                                                            MD5:5C496533ABEF8445473295DF3638CADE
                                                                                                                                                                                                            SHA1:24973DE6E3DD0E8DA28555CBEE821CD76E39B3C2
                                                                                                                                                                                                            SHA-256:046874808251B07C2F69F45967194A5D68257A376FDD240AB260FE7477A35AF7
                                                                                                                                                                                                            SHA-512:0DBC1AADC2501732C23A156AA56DA1B559B31373B1E4244E4B7EDD6F3F320468E8909695D78C70494BB3D9198CD0407041D8D7FF423CC51E8CA1F3F96D566225
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ansi-align....> align-text with ANSI support for CLIs....[![Build Status](https://travis-ci.org/nexdrew/ansi-align.svg?branch=master)](https://travis-ci.org/nexdrew/ansi-align)..[![Coverage Status](https://coveralls.io/repos/github/nexdrew/ansi-align/badge.svg?branch=master)](https://coveralls.io/github/nexdrew/ansi-align?branch=master)..[![Standard Version](https://img.shields.io/badge/release-standard%20version-brightgreen.svg)](https://github.com/conventional-changelog/standard-version)....Easily center- or right- align a block of text, carefully ignoring ANSI escape codes.....E.g. turn this:....<img width="281" alt="ansi text block no alignment :(" src="https://cloud.githubusercontent.com/assets/1929625/14937509/7c3076dc-0ed7-11e6-8c16-4f6a4ccc8346.png">....Into this:....<img width="278" alt="ansi text block center aligned!" src="https://cloud.githubusercontent.com/assets/1929625/14937510/7c3ca0b0-0ed7-11e6-8f0a-541ca39b6e0a.png">....## Install....```sh..npm install --save ansi-a
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):139
                                                                                                                                                                                                            Entropy (8bit):5.389790246133709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWsBBbfa+SGR8++e5ueQhicTjRZb+VIV72z27ovEv:QqB0GRvnczb+VyE27ovEv
                                                                                                                                                                                                            MD5:CE3462DD0B1B6FAC8030E9FA5A4945F6
                                                                                                                                                                                                            SHA1:B82AA57C89F8306B3C85E813584DB40EBDDFF2ED
                                                                                                                                                                                                            SHA-256:3B34805B628A861A38F3C07FAE372494B972E8684AD4FCFA8696AC6C2012BE67
                                                                                                                                                                                                            SHA-512:EF98A41F0D391ECE32B95EA318DD7AC3493ABBE94BB847887B389D4D48A81EDC0DE4103343FDD4D3212890B6C8C9359635D5D56A9CD89EDA32E977EB09C7191D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..module.exports = function () {...return /[\u001b\u009b][[()#;?]*(?:[0-9]{1,4}(?:;[0-9]{0,4})*)?[0-9A-PRZcf-nqry=><]/g;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2375
                                                                                                                                                                                                            Entropy (8bit):4.7548493697946865
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:spVMrgjcMs8x4G2GjxGz9dTu79IQRbC8KLd7oQDy/AdNp:spU7Mnx4rOUT+09o43
                                                                                                                                                                                                            MD5:DEC0942C72A601B460230B635016DEAF
                                                                                                                                                                                                            SHA1:C323786FB52B2E0028E3AC6EEC613053BD7F17DB
                                                                                                                                                                                                            SHA-256:A5E3DB359024BD56258DBFF700C6951F5D3D5FAF58E43F79AE43DFB587543427
                                                                                                                                                                                                            SHA-512:1256A034E1D0626EE27065FC273487977DEE9CE44F43625047A9E93D0C4B1D819A0FBCEBB37B20B62DCC779F40CA4086533B4BEFA99AE5C31E11F63CC97B0332
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "ansi-regex@2.1.1",.. "_id": "ansi-regex@2.1.1",.. "_inBundle": false,.. "_integrity": "sha1-w7M6te42DYbg5ijwRorn7yfWVN8=",.. "_location": "/ansi-regex",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "ansi-regex@2.1.1",.. "name": "ansi-regex",.. "escapedName": "ansi-regex",.. "rawSpec": "2.1.1",.. "saveSpec": null,.. "fetchSpec": "2.1.1".. },.. "_requiredBy": [.. "#USER",.. "/".. ],.. "_resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-2.1.1.tgz",.. "_shasum": "c3b33ab5ee360d86e0e628f0468ae7ef27d654df",.. "_spec": "ansi-regex@2.1.1",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/chalk/ansi-regex/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description": "Regular expression for matchin
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3739
                                                                                                                                                                                                            Entropy (8bit):5.330789455676066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SPVgm1R62rko626ArS+DCiarNErGwirwI3ehO7iWfzbQwBuBbC5tI:Sp1o2r756Ar1arNCGwiksegiWfzbQwBg
                                                                                                                                                                                                            MD5:00C52B14E61CB2941F83E8559B599EE7
                                                                                                                                                                                                            SHA1:97FFE9AA18398DC9C60DECDFA4F8A1C05CD775B4
                                                                                                                                                                                                            SHA-256:DBB28CCA640E4BDAB706618AC537A995840289FD4F03E332620DDFD7FBCBB8EE
                                                                                                                                                                                                            SHA-512:782CF832D85ACB1E6F87086DFDCAEADCB5B979910EC50A702A1F198510875356619E36774299E081B916D881B900091C91897A0777AA93399E731B3FB2884A3E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const colorConvert = require('color-convert');....const wrapAnsi16 = (fn, offset) => function () {...const code = fn.apply(colorConvert, arguments);...return `\u001B[${code + offset}m`;..};....const wrapAnsi256 = (fn, offset) => function () {...const code = fn.apply(colorConvert, arguments);...return `\u001B[${38 + offset};5;${code}m`;..};....const wrapAnsi16m = (fn, offset) => function () {...const rgb = fn.apply(colorConvert, arguments);...return `\u001B[${38 + offset};2;${rgb[0]};${rgb[1]};${rgb[2]}m`;..};....function assembleStyles() {...const codes = new Map();...const styles = {....modifier: {.....reset: [0, 0],.....// 21 isn't widely supported and 22 does the same thing.....bold: [1, 22],.....dim: [2, 22],.....italic: [3, 23],.....underline: [4, 24],.....inverse: [7, 27],.....hidden: [8, 28],.....strikethrough: [9, 29]....},....color: {.....black: [30, 39],.....red: [31, 39],.....green: [32, 39],.....yellow: [33, 39],.....blue: [34, 39],.....magenta: [35, 39],....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1101
                                                                                                                                                                                                            Entropy (8bit):5.142948670842481
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:rDpg4JTn0yP92gt7Jq1k9QHvsUZ8Ok4S+dGxoOoqGvB:HPJTnlP92Ew8QHvs2IExOojvB
                                                                                                                                                                                                            MD5:53137543EB4BE9629740C9E06113889F
                                                                                                                                                                                                            SHA1:335B4604304FC108A3EE7DA9E9C340C48F695370
                                                                                                                                                                                                            SHA-256:5390719F91EFFFFBAAB1B8058E5DBCCB9788D1802F4D2548F1C79736B899BB35
                                                                                                                                                                                                            SHA-512:492EBE04160BE86427E7A8CC51B3C3763771B19DBC837EC75F4B1B32B0A588EDFC68BFC01DE0F540109DFEA4412F137D9B8BE3E92F56960178D642DE88DC3A34
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright 2013 Thorsten Lorenz. ..All rights reserved.....Permission is hereby granted, free of charge, to any person..obtaining a copy of this software and associated documentation..files (the "Software"), to deal in the Software without..restriction, including without limitation the rights to use,..copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the..Software is furnished to do so, subject to the following..conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES..OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT..HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,..WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARIS
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1455
                                                                                                                                                                                                            Entropy (8bit):4.868365620888912
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Nzux4e5OvM2q2kY10pXHMf8pNa9JZaCP4SWXjRBH7hEL+V1hv:g6MBg23Mf829g3XjRBHyL+/5
                                                                                                                                                                                                            MD5:73F62AFF5D46F0DF04046477BDB4F57C
                                                                                                                                                                                                            SHA1:DC80DEF6DD123DE425B895FFD1DDA152E8842B56
                                                                                                                                                                                                            SHA-256:9268B8E2038F20ECA569FE761ACD56A3867A19C4F502315397384686E43849FE
                                                                                                                                                                                                            SHA-512:72EB8C31A8583244259FA0708578C42763ECA5B0399A709B7F3C91B00939A7FC26812E7337E885B9EE825C786168606B8138C1275F84ACAB964E37642C5E0A53
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "ansicolors@0.3.2",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "ansicolors@0.3.2",.. "_id": "ansicolors@0.3.2",.. "_inBundle": false,.. "_integrity": "sha1-ZlWX3oap/+Oqm/vmyuXG6kJrSXk=",.. "_location": "/ansicolors",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "ansicolors@0.3.2",.. "name": "ansicolors",.. "escapedName": "ansicolors",.. "rawSpec": "0.3.2",.. "saveSpec": null,.. "fetchSpec": "0.3.2".. },.. "_requiredBy": [.. "/".. ],.. "_resolved": "https://registry.npmjs.org/ansicolors/-/ansicolors-0.3.2.tgz",.. "_spec": "0.3.2",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "Thorsten Lorenz",.. "email": "thlorenz@gmx.de",.. "url": "thlorenz.com".. },.. "bugs": {.. "url": "https://github.com/thlorenz/ansicolors/issues".. },.. "description": "Functions that surround a string with ansicolor codes so it prints in color.",..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1101
                                                                                                                                                                                                            Entropy (8bit):5.142948670842481
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:rDpg4JTn0yP92gt7Jq1k9QHvsUZ8Ok4S+dGxoOoqGvB:HPJTnlP92Ew8QHvs2IExOojvB
                                                                                                                                                                                                            MD5:53137543EB4BE9629740C9E06113889F
                                                                                                                                                                                                            SHA1:335B4604304FC108A3EE7DA9E9C340C48F695370
                                                                                                                                                                                                            SHA-256:5390719F91EFFFFBAAB1B8058E5DBCCB9788D1802F4D2548F1C79736B899BB35
                                                                                                                                                                                                            SHA-512:492EBE04160BE86427E7A8CC51B3C3763771B19DBC837EC75F4B1B32B0A588EDFC68BFC01DE0F540109DFEA4412F137D9B8BE3E92F56960178D642DE88DC3A34
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright 2013 Thorsten Lorenz. ..All rights reserved.....Permission is hereby granted, free of charge, to any person..obtaining a copy of this software and associated documentation..files (the "Software"), to deal in the Software without..restriction, including without limitation the rights to use,..copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the..Software is furnished to do so, subject to the following..conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES..OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT..HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,..WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARIS
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2248
                                                                                                                                                                                                            Entropy (8bit):4.828007194023001
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:M2kgqmFZCRIDBz3UxekYmfpeOcM0zcAlmIXRv:M8PKRIDBz3UxMmf8OcM0zRmIXRv
                                                                                                                                                                                                            MD5:B4C9F5EB2D3FF82FE631C6631447653C
                                                                                                                                                                                                            SHA1:1F3891576EE58DED3C62E1CB3EA3D14EF68CECD6
                                                                                                                                                                                                            SHA-256:77B19FCC2386E2A78DDE4EE2064BB5C62609391D5EEED941DC8D5891650696FF
                                                                                                                                                                                                            SHA-512:247690BD90EDBE15F34EF812B16A85D32AB6A74CA5C53D38D9E61181F788578161458D55D720701A2DFBE39BACE969F1C5A44A152AA68F6BEDBC44147BD7E98E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ansistyles [![build status](https://secure.travis-ci.org/thlorenz/ansistyles.png)](http://next.travis-ci.org/thlorenz/ansistyles)....Functions that surround a string with ansistyle codes so it prints in style.....In case you need colors, like `red`, have a look at [ansicolors](https://github.com/thlorenz/ansicolors).....## Installation.... npm install ansistyles....## Usage....```js..var styles = require('ansistyles');....console.log(styles.bright('hello world')); // prints hello world in 'bright' white..console.log(styles.underline('hello world')); // prints hello world underlined..console.log(styles.inverse('hello world')); // prints hello world black on white..```....## Combining with ansicolors....Get the ansicolors module:.... npm install ansicolors....```js..var styles = require('ansistyles').. , colors = require('ansicolors');.... console.log(.. // prints hello world underlined in blue on a green background.. colors.bgGreen(colors.blue(styles.underline('hell
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):766
                                                                                                                                                                                                            Entropy (8bit):5.094169520405032
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:o2US4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CFK2PF3eAv:o+ICPFmq6c9izc1cxPR+A3jF3eK
                                                                                                                                                                                                            MD5:9EA8C9DC7D5714C61DFDAEDCC774FB69
                                                                                                                                                                                                            SHA1:5EA7B44B36946359B3200E48DE240FE957EE70F1
                                                                                                                                                                                                            SHA-256:1B94C9898885C681C1E0EBBF96494E49662842F88AC1E4DD8FFAD0AC047108AE
                                                                                                                                                                                                            SHA-512:0401C416464818FCAADD6E156CE92C28448E990765DDB7D0097B0C30EA9C8A5D862A53A94FD4A0ADB502DB1E3ABE445C08F18E6FCCCBB9F70FCBAB273A938E60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2015, Rebecca Turner <me@re-becca.org>....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF..OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2837
                                                                                                                                                                                                            Entropy (8bit):4.9355493776436345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:BR3B2zMZYbaj3xXaXWDo4YV2Q74y+3Z02ccVTcdaEHqHHF9X1RUJpDTm1xh/1S:vB2zMZ5zxXaworgQsTDR0HqnFRUJlilU
                                                                                                                                                                                                            MD5:675A05085E7944BC9724A063BC4ED622
                                                                                                                                                                                                            SHA1:E1EC3510F824203542CAC07FD2052375472A3937
                                                                                                                                                                                                            SHA-256:DA325E3FE4425FC89C9A474AE18EEA542F5787151C92BB2ABA9DC99DE596CFA1
                                                                                                                                                                                                            SHA-512:A9512B09F95CC79594F29590468197D4DEB53FCFC03FD13F3A5B864CA57A5FEC6C62879CE32699547AC1D2AAE0BBB4D681484E7236D5A804093C788E33D67A61
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:aproba..======....A ridiculously light-weight function argument validator....```..var validate = require("aproba")....function myfunc(a, b, c) {.. // `a` must be a string, `b` a number, `c` a function.. validate('SNF', arguments) // [a,b,c] is also valid..}....myfunc('test', 23, function () {}) // ok..myfunc(123, 23, function () {}) // type error..myfunc('test', 23) // missing arg error..myfunc('test', 23, function () {}, true) // too many args error....```....Valid types are:....| type | description..| :--: | :----------..| * | matches any type..| A | `Array.isArray` OR an `arguments` object..| S | typeof == string..| N | typeof == number..| F | typeof == function..| O | typeof == object and not type A and not type E..| B | typeof == boolean..| E | `instanceof Error` OR `null` **(special: see below)**..| Z | == `null`....Validation failures throw one of three exception types, distinguished by a..`code` property of `EMISSINGARG`, `EINVALIDTYPE` or `ETOOMANY
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1619
                                                                                                                                                                                                            Entropy (8bit):5.028835200141863
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:KMJQv3M1uFsg8Fq8FjMY8mmDrJ/Jjt2zxWZHQFZFP8id/en:KJvCKsdjjMLmmDBNtrG7PD0
                                                                                                                                                                                                            MD5:C011FC90887EE7565A732DCF56548F52
                                                                                                                                                                                                            SHA1:B74D4C8654DCD80FD77E1E3D69AEA5628318F501
                                                                                                                                                                                                            SHA-256:F8804BD375D685527696D03F14CBF25A5025B79564B78D92F87DD67E3E85FB56
                                                                                                                                                                                                            SHA-512:ABEA9BF4FE562118BB25DCBAA4BF0CB59C160071CBEB2CA7F8CA3CEEEC89BF74B305B4302AA56B48580B13D9476D797891E1444361499EA7BED5BC048F7EDFE3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "aproba@2.0.0",.. "_id": "aproba@2.0.0",.. "_inBundle": false,.. "_integrity": "sha512-lYe4Gx7QT+MKGbDsA+Z+he/Wtef0BiwDOlK/XkBrdfsh9J/jPPXbX0tE9x9cl27Tmu5gg3QUbUrQYa/y+KOHPQ==",.. "_location": "/aproba",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "aproba@2.0.0",.. "name": "aproba",.. "escapedName": "aproba",.. "rawSpec": "2.0.0",.. "saveSpec": null,.. "fetchSpec": "2.0.0".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/npm-profile".. ],.. "_resolved": "https://registry.npmjs.org/aproba/-/aproba-2.0.0.tgz",.. "_shasum": "52520b8ae5b569215b354efc0caa3fe1e45a8adc",.. "_spec": "aproba@2.0.0",.. "_where": "/Users/aeschright/code/cli",.. "author": {.. "name": "Rebecca Turner",.. "email": "me@re-becca.org".. },.. "bugs": {.. "url": "https://github.com/iarna/aproba/issues".. },.. "bundleDependencies": false,.. "dependencies": {},.. "deprecated": false,.. "description":
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1175
                                                                                                                                                                                                            Entropy (8bit):4.2853734063356566
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DBNHpYGNmh3w3wyRZw3eEnZ6UY6sQ8uI0UBcyNFR56:DbSnhCpSZ6UU0UBcYB6
                                                                                                                                                                                                            MD5:6B8C52D121ADFD367FF82252B8E5783D
                                                                                                                                                                                                            SHA1:F9C21A7F1E3AA339D71875CD778B1056DC84749C
                                                                                                                                                                                                            SHA-256:A607E3062C120C60304F290EDC244E5C285E8FD929484305BF16A1B8430086D2
                                                                                                                                                                                                            SHA-512:19B4D4DACB667EECC3BCA08975E783074DA9E7CA5D188D231D85B111D19A23399820F82219128118140E8CFFD2106B7D850F45ADFFAF0B7C97D2CFC8F7E11FA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = function archy (obj, prefix, opts) {.. if (prefix === undefined) prefix = '';.. if (!opts) opts = {};.. var chr = function (s) {.. var chars = {.. '.' : '|',.. '.' : '`',.. '.' : '+',.. '.' : '-',.. '.' : '-'.. };.. return opts.unicode === false ? chars[s] : s;.. };.. .. if (typeof obj === 'string') obj = { label : obj };.. .. var nodes = obj.nodes || [];.. var lines = (obj.label || '').split('\n');.. var splitter = '\n' + prefix + (nodes.length ? chr('.') : ' ') + ' ';.. .. return prefix.. + lines.join(splitter) + '\n'.. + nodes.map(function (node, ix) {.. var last = ix === nodes.length - 1;.. var more = node.nodes && node.nodes.length;.. var prefix_ = prefix + (last ? ' ' : chr('.')) + ' ';.. .. return prefix.. + (last ? chr('.') : chr('.')) + chr('.')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1363
                                                                                                                                                                                                            Entropy (8bit):5.346703740509953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:5GR02e5NRPlEKoAzAHN/dAHNzo/AHNhdAHNyWAHNgHAHN1AHNM1/93PCU7jIpws7:5Uje5Odczo6hkOrMMGwNXXkSiFkm
                                                                                                                                                                                                            MD5:B112FEC5B79951448994711BBC7F6866
                                                                                                                                                                                                            SHA1:B7358185786BF3D89E8442AC0A334467C5C2019B
                                                                                                                                                                                                            SHA-256:C3D79E198270443970B49C4F3E136551EB6C7C81A2300B931AE32CE17DAD0967
                                                                                                                                                                                                            SHA-512:D46E1C11A6604E413163A2092E1A9925ADC7B5DF48A07FA70E87DD0216E7EF432BED3F3C75BED4F1AD4D707B7AEDDCE63ABFCA3D4BD1C6E29F215F8E258D5737
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sudo: false..language: node_js..before_install:.. - npm install -g npm@2.. - test $NPM_LEGACY && npm install -g npm@latest-3 || npm install npm -g..notifications:.. email: false..matrix:.. fast_finish: true.. include:.. - node_js: '0.8'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.10'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.11'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.12'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 1.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 2.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 3.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 4.. env: TASK=test.. - node_js: 5.. env: TASK=test.. - node_js: 6.. env: TASK=test.. - node_js: 7.. env: TASK=test.. - node_js: 8.. env: TASK=test.. - node_js: 9.. env: TASK=test..script: "npm run $TASK"..env:.. global:.. - secur
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2340
                                                                                                                                                                                                            Entropy (8bit):5.020390456258224
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:25OJEiyOcCcnSxNKZ8QFQyvqyCrdw2NJfnzorfDEoFPCtMM:25GEvOASxNKmyverTTfnEr1M
                                                                                                                                                                                                            MD5:FDA6B96A1CAC19D11BCDEE8AF70E5299
                                                                                                                                                                                                            SHA1:449CFF987F8B8D79B53C9AB93A7DC18F6D6F3CA8
                                                                                                                                                                                                            SHA-256:B5108C42D95185B1B71E86963BF784DDFD123DA4178D41CEF052BE08C6429CB6
                                                                                                                                                                                                            SHA-512:F6483FFFFC8A71A583D70FE6C4BF001A95F9C8A6B4E70FA0E322F2008170144794DDB42A396FB694B8039CB4A572A655FF877DD95D3AC95B6F6AAFEAB390A670
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# streams WG Meeting 2015-01-30....## Links....* **Google Hangouts Video**: http://www.youtube.com/watch?v=I9nDOSGfwZg..* **GitHub Issue**: https://github.com/iojs/readable-stream/issues/106..* **Original Minutes Google Doc**: https://docs.google.com/document/d/17aTgLnjMXIrfjgNaTUnHQO7m3xgzHR2VXBTmi03Qii4/....## Agenda....Extracted from https://github.com/iojs/readable-stream/labels/wg-agenda prior to meeting.....* adopt a charter [#105](https://github.com/iojs/readable-stream/issues/105)..* release and versioning strategy [#101](https://github.com/iojs/readable-stream/issues/101)..* simpler stream creation [#102](https://github.com/iojs/readable-stream/issues/102)..* proposal: deprecate implicit flowing of streams [#99](https://github.com/iojs/readable-stream/issues/99)....## Minutes....### adopt a charter....* group: +1's all around....### What versioning scheme should be adopted?..* group: +1.s 3.0.0..* domenic+group: pulling in patches from other sources where appropriate..* mike
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54
                                                                                                                                                                                                            Entropy (8bit):4.559900001923084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJu9R1BA1fvn:xBBcz1i1fvn
                                                                                                                                                                                                            MD5:276AE60048C10D30D8463AC907C2FCEC
                                                                                                                                                                                                            SHA1:BE247923F7E56C9F40905F48DC03C87F0AEB4363
                                                                                                                                                                                                            SHA-256:BF30AF3BA075B80A9EAF05BA5E4E3E331E8A9B304CCB10B7C156AA8075F92F44
                                                                                                                                                                                                            SHA-512:E3F8C1A038AAF84F0C6B94E2C7FC646844754CC3D951683784182BD90BACC56E0C2F0F1A4BE16EA2E5218F44D0F7F6AD00DCEC72EB4C0E6EEB4176535587E890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./lib/_stream_duplex.js');..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20988
                                                                                                                                                                                                            Entropy (8bit):4.9242616841312925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4eVU2TKyAzQ2z1aKY1qFLd0Q5mYxUitb/u8ui9KUh7dl1re:zVRkv1aK2qFC8pxUT8qUt9re
                                                                                                                                                                                                            MD5:31F2F1A4A92B8E950FAA990566D9410B
                                                                                                                                                                                                            SHA1:3B3F157C3AE828417DD955498F9D065F5B00B538
                                                                                                                                                                                                            SHA-256:7262EC523F9247B6A75F5E10C5DB82E08CFE65ACC49F9C96FCB67F68C5A41435
                                                                                                                                                                                                            SHA-512:C604BB3465AE2E2DEA8C8977796A15B76657DB0D791D0D67CCF727AD4DD9209EFC2FD5CA4A7E15D8931C50D786273D0AE9EADD0C6C5778CAC309CB6A81F10A4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2488
                                                                                                                                                                                                            Entropy (8bit):5.012404386906483
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TsfTKkMjpgM68NZ/5Aw77TzBBjR0zVeg0QRpeqs0SPLdd89FLIC/L:Ts8eM9NZ281RSeC3eqF6Lf8z
                                                                                                                                                                                                            MD5:F9D89BA680FDCF848DB426D3DBE2E6EB
                                                                                                                                                                                                            SHA1:563DF0323613982D50E8CE8B9B2D9EFAA628BB73
                                                                                                                                                                                                            SHA-256:5CA4FCF5FFD29173F5F1EE32987F7A78B5B6FB0B6360345B0BB2BEEF71D3DA63
                                                                                                                                                                                                            SHA-512:800DAD8822E8608719E102B24B44AC9E1CA89BB0387E74D775C122EBA99A4A9D08A64A3F5406743F7E4ED191F423AE56F45AEEF3BC096DB0B9B4A96CC1BB525D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "readable-stream@^2.0.6",.. "_id": "readable-stream@2.3.6",.. "_inBundle": false,.. "_integrity": "sha512-tQtKA9WIAhBF3+VLAseyMqZeBjW0AHJoxOtYqSUZNJxauErmLbVm2FW1y+J/YA9dUrAC39ITejlZWhVIwawkKw==",.. "_location": "/are-we-there-yet/readable-stream",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "readable-stream@^2.0.6",.. "name": "readable-stream",.. "escapedName": "readable-stream",.. "rawSpec": "^2.0.6",.. "saveSpec": null,.. "fetchSpec": "^2.0.6".. },.. "_requiredBy": [.. "/are-we-there-yet".. ],.. "_resolved": "https://registry.npmjs.org/readable-stream/-/readable-stream-2.3.6.tgz",.. "_shasum": "b11c27d88b8ff1fbe070643cf94b0c79ae1b0aaf",.. "_spec": "readable-stream@^2.0.6",.. "_where": "/Users/aeschright/code/cli/node_modules/are-we-there-yet",.. "browser": {.. "util": false,.. "./readable.js": "./readable-browser.js",.. "./writable.js": "./writable-browser.js",.. "./dup
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                            Entropy (8bit):4.458171939471838
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJlnMt+Vvn:xBBXMgFn
                                                                                                                                                                                                            MD5:1C9D3713BBC3DBE2142DA7921AB0CAD4
                                                                                                                                                                                                            SHA1:4B1B8E22CA2572E5D5808E4B432D7599352C2282
                                                                                                                                                                                                            SHA-256:62707B41FA0E51F0556A32F98C7306FA7FF2E76D65DF0A614889B827C3F5EAAB
                                                                                                                                                                                                            SHA-512:E582281B62EB5AC45AE039A90F81E97C3C1E81A65CAF1C09E355DD2EAE05760F254058C5D83DAC953271DD8B90EBDB8B1748A10388A23386A9A7E089294A4EFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./readable').Transform..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56
                                                                                                                                                                                                            Entropy (8bit):4.577107547243656
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJu9R1ScAALuCAvn:xBBcz1SclLevn
                                                                                                                                                                                                            MD5:817CF252E6005AC5AB0970DD15B05174
                                                                                                                                                                                                            SHA1:AC035836AEB22CB1627B8630EBA14E2EA4D7F653
                                                                                                                                                                                                            SHA-256:0D92B48420B6F4EAD3C22D6F9DB562A232E502E54CA283122FB383828F7B3842
                                                                                                                                                                                                            SHA-512:8FD9B47FA3DD8C5DAE9E65CB98F65F8E69DA84A4B152026BD28CC50D1BE48590CA9D0C9CE2A2B9B27AF318A54204233DF36A005442050E922E9450192409D0A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./lib/_stream_writable.js');..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):949
                                                                                                                                                                                                            Entropy (8bit):4.598627793061916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:5GR02e5NRPlEKoAzAHN/dAHNzo/AHNhdAHNyWAHNgHAHN1AHNM1/9S:5Uje5Odczo6hkOrMMG
                                                                                                                                                                                                            MD5:F11E385DCFB8387981201298F1F67716
                                                                                                                                                                                                            SHA1:9271796A1D21E59D1A2DB06447ADBAE7441E76CF
                                                                                                                                                                                                            SHA-256:8021D98E405A58CD51B76BF2669B071BE7815DB2C68216403C1CA02989C1EC2E
                                                                                                                                                                                                            SHA-512:FDCAE76ECEDB4A3306763CCA3359C9BE2B6D30A88A37C5527C1C4E9F64C53ABB0C1369AF05DC7E420437476F9F050C999492D31117E3A1C312BD17B35740EFD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sudo: false..language: node_js..before_install:.. - npm install -g npm@2.. - test $NPM_LEGACY && npm install -g npm@latest-3 || npm install npm -g..notifications:.. email: false..matrix:.. fast_finish: true.. include:.. - node_js: '0.8'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.10'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.11'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.12'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 1.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 2.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 3.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 4.. env: TASK=test.. - node_js: 5.. env: TASK=test.. - node_js: 6.. env: TASK=test.. - node_js: 7.. env: TASK=test.. - node_js: 8.. env: TASK=test.. - node_js: 9.. env: TASK=test..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1104
                                                                                                                                                                                                            Entropy (8bit):5.168754098293552
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1iyDrzJHNsH0vP3gtNDQJq1hjQ9QHbsUv4fOk4/+8/3oqGFQ9:1DHJtEqvExjyQHbs5JK/3ojFG
                                                                                                                                                                                                            MD5:5E000EFF35C297166866A5A89557B43C
                                                                                                                                                                                                            SHA1:A78FEE80C11ABF9342FEA200B562BFE9345420D5
                                                                                                                                                                                                            SHA-256:F4308B2C8F4FE257D5AF7871B54845CA00F9978A124B5266458BEED1A950A0E0
                                                                                                                                                                                                            SHA-512:DEA75AEC10AAD22F5052B3180188CA2E29D12A233C805DD53CFD9474BA5BCC674A5EA3F99DC00B0EC77400A0E4434D6D28D4941862B1B4A57704285F43D36E2A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..Copyright 2009.2014 Contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2023
                                                                                                                                                                                                            Entropy (8bit):4.512053886426653
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:LV/W/rBaYItYjG9rcBLIBNDtX0J7vEOQCBejOMY9F3DkbAFgKKOnR0D+xHXAoQ35:Rmr5ItYjGAVGu1E9XqBVYbAfCqE3Nn
                                                                                                                                                                                                            MD5:9649B0C5E67C96D77E21FC64B149CBAC
                                                                                                                                                                                                            SHA1:C74C8EA22A24DE0AD475319CF81FCAE2A168D5F9
                                                                                                                                                                                                            SHA-256:45A2E32AD022366DAA151299F31435A51D77A91975A842D1BA023A145006B2E4
                                                                                                                                                                                                            SHA-512:B0FC06B1EE795CD9152BA6106C6930D8DC7DCE0979B5F020C55FD5FDFBC4246AFE58953D5DED60D549E45F6D07EA2FF6A1D0267683BAD0C262EC742C22B13386
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";....var rawAsap = require("./raw");..var freeTasks = [];..../**.. * Calls a task as soon as possible after returning, in its own event, with.. * priority over IO events. An exception thrown in a task can be handled by.. * `process.on("uncaughtException") or `domain.on("error")`, but will otherwise.. * crash the process. If the error is handled, all subsequent tasks will.. * resume... *.. * @param {{call}} task A callable object, typically a function that takes no.. * arguments... */..module.exports = asap;..function asap(task) {.. var rawTask;.. if (freeTasks.length) {.. rawTask = freeTasks.pop();.. } else {.. rawTask = new RawTask();.. }.. rawTask.task = task;.. rawTask.domain = process.domain;.. rawAsap(rawTask);..}....function RawTask() {.. this.task = null;.. this.domain = null;..}....RawTask.prototype.call = function () {.. if (this.domain) {.. this.domain.enter();.. }.. var threw = true;.. try {.. thi
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1909
                                                                                                                                                                                                            Entropy (8bit):5.043885180034595
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Ds/wxMbs5MP8P3NzrijTz2ECRh0C50l3HQqv/y:D3IYMkP3lraO3iu
                                                                                                                                                                                                            MD5:4BC6A5E2B6A78DC7F037AC63977F6E2C
                                                                                                                                                                                                            SHA1:0AB42AAB32C65D71BD8BD50317F5E2DEA9A5DC4F
                                                                                                                                                                                                            SHA-256:C853517084BCF8ACD4D22AA1122552BA214AF9520079B26ADC9E64B0D2453A64
                                                                                                                                                                                                            SHA-512:3986CCAA4082AB04EB0B449217328BB89281FA9DD10D545B0892B0BDA7CB739CBF2CB9F4377CFB53A8165E27B22AA11D0D438113513852B1675AEC30FBEFDB5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "asn1@~0.2.3",.. "_id": "asn1@0.2.4",.. "_inBundle": false,.. "_integrity": "sha512-jxwzQpLQjSmWXgwaCZE9Nz+glAG01yF1QnWgbhGwHI5A6FRIEY6IVqtHhIepHqI7/kyEyQEagBC5mBEFlIYvdg==",.. "_location": "/asn1",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "asn1@~0.2.3",.. "name": "asn1",.. "escapedName": "asn1",.. "rawSpec": "~0.2.3",.. "saveSpec": null,.. "fetchSpec": "~0.2.3".. },.. "_requiredBy": [.. "/sshpk".. ],.. "_resolved": "https://registry.npmjs.org/asn1/-/asn1-0.2.4.tgz",.. "_shasum": "8d2475dfab553bb33e77b54e59e880bb8ce23136",.. "_spec": "asn1@~0.2.3",.. "_where": "/Users/zkat/Documents/code/work/npm/node_modules/sshpk",.. "author": {.. "name": "Joyent",.. "url": "joyent.com".. },.. "bugs": {.. "url": "https://github.com/joyent/node-asn1/issues".. },.. "bundleDependencies": false,.. "contributors": [.. {.. "name": "Mark Cavage",.. "email": "mcavage@gmail.com"
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1332
                                                                                                                                                                                                            Entropy (8bit):4.794073429111589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3QMyztLf43Rzeq11aU1bLrT/s7DMukfrL1CoU1bLrT/s7DMukfr8xzY+RZJ0Hf:oztE3heq1IQrT/s7DMukvLQrT/s7DMue
                                                                                                                                                                                                            MD5:D3DC62A2B386FA8F38F4909A5EF915C5
                                                                                                                                                                                                            SHA1:BED62E4260FC3342B77E6DBF8F2CC613539BD382
                                                                                                                                                                                                            SHA-256:9FBBC4566DE1D45B93A7C01C61F8A58BB29249DF47EAE196C15CAD585FC4AD4F
                                                                                                                                                                                                            SHA-512:FFDA038D0390D700456BFB5A23F686673E34D67E24F7EAC60B3930A3975AD72F98213B940CD49734E5D4A7B20432BCCD04B4C0F84DDB0B96513136D05105A7DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* eslint no-console: "off" */....var asynckit = require('./').. , async = require('async').. , assert = require('assert').. , expected = 0.. ;....var Benchmark = require('benchmark');..var suite = new Benchmark.Suite;....var source = [];..for (var z = 1; z < 100; z++)..{.. source.push(z);.. expected += z;..}....suite..// add tests.....add('async.map', function(deferred)..{.. var total = 0;.... async.map(source,.. function(i, cb).. {.. setImmediate(function().. {.. total += i;.. cb(null, total);.. });.. },.. function(err, result).. {.. assert.ifError(err);.. assert.equal(result[result.length - 1], expected);.. deferred.resolve();.. });..}, {'defer': true}).......add('asynckit.parallel', function(deferred)..{.. var total = 0;.... asynckit.parallel(source,.. function(i, cb).. {.. setImmediate(function().. {.. total += i;.. cb(null, total);.. });.. },.. function(err, result).. {.. assert.ifError(err);.. assert.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):526
                                                                                                                                                                                                            Entropy (8bit):4.791574534473923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:juBGfsb2Rhwz/IqzEUMujX6L6kgAIsosYGS4HfoVJdWnF:6BGfTRhwzQQCL6kFIGYN4/CJdWnF
                                                                                                                                                                                                            MD5:4EADE5CC9775CF8CB2F5E9CF8C6BA1A6
                                                                                                                                                                                                            SHA1:2BC104C92A0854690A7B17607DBEDA249014F6D2
                                                                                                                                                                                                            SHA-256:68CBD7B99DABEC6D668749A4B92B277456B0F931F9AC4493765351FA3A168B70
                                                                                                                                                                                                            SHA-512:A7767CBC38FA9B724D07591B2BA2284272D312AB53B104A8DC588CB9171A5589178306FB525AE45A95AD9EEE7949D2DCD8DA22176556453F54CA54B33976135B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// API..module.exports = abort;..../**.. * Aborts leftover active jobs.. *.. * @param {object} state - current state object.. */..function abort(state)..{.. Object.keys(state.jobs).forEach(clean.bind(state));.... // reset leftover jobs.. state.jobs = {};..}..../**.. * Cleans up leftover job by invoking abort function for the provided job id.. *.. * @this state.. * @param {string|number} key - job id to abort.. */..function clean(key)..{.. if (typeof this.jobs[key] == 'function').. {.. this.jobs[key]();.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):698
                                                                                                                                                                                                            Entropy (8bit):4.747778470603
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tKsBpIdpVgE5F3ot2Y1vGHGZEmIF/nXncX2Gbxv5gYxs/nXnykP38usF72tBaNFP:tFBpMbbYt2Y1v5ZEnZnXncmGbzgwknX0
                                                                                                                                                                                                            MD5:AD0864B9EF727588D2691B5EE350B015
                                                                                                                                                                                                            SHA1:CC15F4062EBF7CBD169367544A3380F98EE6C875
                                                                                                                                                                                                            SHA-256:FD90EAAC836911B12DFD97EA4E27084E4F9F998005066E6B7C9D04540A585A78
                                                                                                                                                                                                            SHA-512:2B57A287789AA72B36F4571CFDF6C2ED61ADCFAD3D345E37C0C59A23F59A36515B11E39494CCC0FF8F0C165F45B83F698E7909B8D1D2F51FF3A7117C746AB4AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var parallel = require('../parallel.js');....// API..module.exports = ReadableParallel;..../**.. * Streaming wrapper to `asynckit.parallel`.. *.. * @param {array|object} list - array or object (named list) to iterate over.. * @param {function} iterator - iterator to run.. * @param {function} callback - invoked when all elements processed.. * @returns {stream.Readable#}.. */..function ReadableParallel(list, iterator, callback)..{.. if (!(this instanceof ReadableParallel)).. {.. return new ReadableParallel(list, iterator, callback);.. }.... // turn on object mode.. ReadableParallel.super_.call(this, {objectMode: true});.... this._start(parallel, list, iterator, callback);..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):562
                                                                                                                                                                                                            Entropy (8bit):4.802702690903056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:rKP2gBghMTASTlYGsbmI4eXaggQ+NQtSNGdjx2d9u8WW:rcB3D5YzbmI4eKggQNBg6HW
                                                                                                                                                                                                            MD5:6134FA62BCA14195B3B3161A1F2ED1BF
                                                                                                                                                                                                            SHA1:738126BB3EDAC535A2A9536946A3E201F472C713
                                                                                                                                                                                                            SHA-256:E080B4F658D7AFFD06A94E05E13AA5556E673BAF5E140D5ABB35DD15FA6DD9B3
                                                                                                                                                                                                            SHA-512:CDA2D0F38FE613C397CFC54AEA1FD9D49523688A101D562B796B2A6DC0DE39D36D77FB18CB296AAA0E8C51EAC750711378070512DDF2B4EA145E7BDAB056E00E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var abort = require('./abort.js').. , async = require('./async.js').. ;....// API..module.exports = terminator;..../**.. * Terminates jobs in the attached state context.. *.. * @this AsyncKitState#.. * @param {function} callback - final callback to invoke after termination.. */..function terminator(callback)..{.. if (!Object.keys(this.jobs).length).. {.. return;.. }.... // fast forward iteration index.. this.index = this.size;.... // abort jobs.. abort(this);.... // send back results we have so far.. async(callback)(null, this.results);..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2463
                                                                                                                                                                                                            Entropy (8bit):4.902028498969147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:7uMcXvMa8NAYmttjMzx3DHlWtq6HE+VMTaKqjRagBp/Un:7o/MdNAYyRKlsl5jjRG
                                                                                                                                                                                                            MD5:75815180B97F7DD8C5C2E539DE53866E
                                                                                                                                                                                                            SHA1:1B8246D93F2D4E75DA771D8826C2CB188A3F7377
                                                                                                                                                                                                            SHA-256:7407D1B7F823A59A0639955F00CE3232F425D955F8901A735657E1445A6419CB
                                                                                                                                                                                                            SHA-512:C7085BABB6BD1E31C4283A70ED1A6423C06C9E8639046A4481C85FDAAE8CF5735C3873CCF0BE8F4323A1B2D80E3BC53758C6951C0FA76256681CCD8DF69D863A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "asynckit@^0.4.0",.. "_id": "asynckit@0.4.0",.. "_inBundle": false,.. "_integrity": "sha1-x57Zf380y48robyXkLzDZkdLS3k=",.. "_location": "/asynckit",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "asynckit@^0.4.0",.. "name": "asynckit",.. "escapedName": "asynckit",.. "rawSpec": "^0.4.0",.. "saveSpec": null,.. "fetchSpec": "^0.4.0".. },.. "_requiredBy": [.. "/form-data".. ],.. "_resolved": "https://registry.npmjs.org/asynckit/-/asynckit-0.4.0.tgz",.. "_shasum": "c79ed97f7f34cb8f2ba1bc9790bcc366474b4b79",.. "_spec": "asynckit@^0.4.0",.. "_where": "/Users/rebecca/code/npm/node_modules/form-data",.. "author": {.. "name": "Alex Indigo",.. "email": "iam@alexindigo.com".. },.. "bugs": {.. "url": "https://github.com/alexindigo/asynckit/issues".. },.. "bundleDependencies": false,.. "dependencies": {},.. "deprecated": false,.. "description": "Minimal async jobs utility library, wit
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):518
                                                                                                                                                                                                            Entropy (8bit):4.656288913051929
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:BR4UGRRBebogA2Fs75F3ot2Y1vGHM1AnXncG3RtO5:H6BsJ7Fs7bYt2Y1vl1AnXnc8O5
                                                                                                                                                                                                            MD5:DC990A5EE17E8D2941A96D18DF34177F
                                                                                                                                                                                                            SHA1:C5C8A413AD0532FDE57EED61091B38056F63A391
                                                                                                                                                                                                            SHA-256:B9B9D0D181C19DE7F1BF60162ADCB0CEE745D8E28746E319DF85271A447247E1
                                                                                                                                                                                                            SHA-512:757881A32B41E5F6307ED5FD3169C0F87F57B46F78BD56D41A0AA54DD97FEEFFB155DA92A2ADDC734F3F9F1CA4BD87EDDB526FCC864572E867C8B7FEBC6B491B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var serialOrdered = require('./serialOrdered.js');....// Public API..module.exports = serial;..../**.. * Runs iterator over provided array elements in series.. *.. * @param {array|object} list - array or object (named list) to iterate over.. * @param {function} iterator - iterator to run.. * @param {function} callback - invoked when all elements processed.. * @returns {function} - jobs terminator.. */..function serial(list, iterator, callback)..{.. return serialOrdered(list, iterator, null, callback);..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                            Entropy (8bit):4.19183164979857
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoG2kFv/4iVi4iXIvFWKvn:Qi6EV/iVSFnvn
                                                                                                                                                                                                            MD5:A31588EC7950CF1E620E24FE042EABD4
                                                                                                                                                                                                            SHA1:8D1CBFB801116EBAA95A68AEDE1DCB36E2106061
                                                                                                                                                                                                            SHA-256:460BCBD0D7209F7DBC821CB7185ECDA2E752823397760333DBA66E3E6C1E54F5
                                                                                                                                                                                                            SHA-512:2B53ADD50A311AAED85996759859B096BFC6886F555B44AA9F92DC4E32F8C7438F2694D1A474B9F4AFCD770CEE440C1D1AD6C4FA5B28E556D2D1A15C09404552
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..node_js:.. - "0.10".. - "0.12".. - "4.2"..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1099
                                                                                                                                                                                                            Entropy (8bit):5.15563069578186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:WgrDJHcH0ynYgtoJq1hBE9QHbsUv4fOk4/+8/3oqaFN:73J0lYEbBGQHbs5JK/3oDFN
                                                                                                                                                                                                            MD5:F4DECB875D2C1DE8CB54E2AA5EE03208
                                                                                                                                                                                                            SHA1:A4B2FDEB423DBDCF8AD5323B8E4E2339CFBDD813
                                                                                                                                                                                                            SHA-256:A07FB6D729A97266D462FF579466CE1D1666C75BCC50A746DD2DFDE5E6B7DF4B
                                                                                                                                                                                                            SHA-512:F268303E11CC556EAE5706B3729230CA2A7010E629AA792A0E1E0C2980AA4ADF7629AEA495325097DC1C96F30A74259D83DDBF622F3AA5455CC36C3BC3F6DE00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright 2013 Michael Hart (michael.hart.au@gmail.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of..this software and associated documentation files (the "Software"), to deal in..the Software without restriction, including without limitation the rights to..use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies..of the Software, and to permit persons to whom the Software is furnished to do..so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2010
                                                                                                                                                                                                            Entropy (8bit):4.668167915962979
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DBjjeOOBoFk3yFjRtaUpA+mHEKBvEyiwW4JQFLuK:DZeOO2kejRLpA+mH9vOwW4JQFv
                                                                                                                                                                                                            MD5:653B822CAC1C50792813845433168BE2
                                                                                                                                                                                                            SHA1:3D3208E016E31D329DF5F9D7C6418D756409D232
                                                                                                                                                                                                            SHA-256:D3164264010A47B746F68FB421D24A359F694279F22ED01881F57DC70D29615C
                                                                                                                                                                                                            SHA-512:15E381DA7971FB9E8A078797E139FD532C415505FEC68A0573DD15335B7A04CAABCE00F8D2391E21444AB6B30ABAD5F1A123EA90B17F5E088C81BDD85FDEFE88
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = function(size) {.. return new LruCache(size)..}....function LruCache(size) {.. this.capacity = size | 0.. this.map = Object.create(null).. this.list = new DoublyLinkedList()..}....LruCache.prototype.get = function(key) {.. var node = this.map[key].. if (node == null) return undefined.. this.used(node).. return node.val..}....LruCache.prototype.set = function(key, val) {.. var node = this.map[key].. if (node != null) {.. node.val = val.. } else {.. if (!this.capacity) this.prune().. if (!this.capacity) return false.. node = new DoublyLinkedNode(key, val).. this.map[key] = node.. this.capacity--.. }.. this.used(node).. return true..}....LruCache.prototype.used = function(node) {.. this.list.moveToFront(node)..}....LruCache.prototype.prune = function() {.. var node = this.list.pop().. if (node != null) {.. delete this.map[node.key].. this.capacity++.. }..}......function DoublyLinkedList() {.. this.firstNode = null.. this.lastNod
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3261
                                                                                                                                                                                                            Entropy (8bit):5.228377909481238
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Bn/EV/rYJM/rYJYCSw3gOQigz3EibL5ejEEibL5ef:yZrsUrsYCSw3g+gYYL5w5YL5U
                                                                                                                                                                                                            MD5:2BC9B54DD8F35ECE82222BBCFC8D0B33
                                                                                                                                                                                                            SHA1:4A249769AEFBDF40376EB7F7C969C77AD83B54F8
                                                                                                                                                                                                            SHA-256:F102DBEC88FF29E80D13ABC619D6197B8E5339C1FE3D7AC2D0145ADBF1DA1847
                                                                                                                                                                                                            SHA-512:B3E6896106778B3273B8371665513C3FC157FC8CA5D3895468B9602705AFF3C4ABEE2B91417B7502F49DFBF2AB68BC89AD4908E65FD4BA8B9F5E85C1CFEC30E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The Blowfish portions are under the following license:....Blowfish block cipher for OpenBSD..Copyright 1997 Niels Provos <provos@physnet.uni-hamburg.de>..All rights reserved.....Implementation advice by David Mazieres <dm@lcs.mit.edu>.....Redistribution and use in source and binary forms, with or without..modification, are permitted provided that the following conditions..are met:..1. Redistributions of source code must retain the above copyright.. notice, this list of conditions and the following disclaimer...2. Redistributions in binary form must reproduce the above copyright.. notice, this list of conditions and the following disclaimer in the.. documentation and/or other materials provided with the distribution...3. The name of the author may not be used to endorse or promote products.. derived from this software without specific prior written permission.....THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR..IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23786
                                                                                                                                                                                                            Entropy (8bit):5.1363317481367226
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:vZCTrsMrsoCUktBMja7MjHTgsQ8ffAL2ykS3RCKBewHAzzcUTzjPHbzctuUdsqt1:vAzr6tCjawjzgsQ83W2ykgRCKnHA33Te
                                                                                                                                                                                                            MD5:9D8807151F04B4C8C5AC197CAED350B2
                                                                                                                                                                                                            SHA1:133409ECD268935995D70CB640A0F2D3EF8A877E
                                                                                                                                                                                                            SHA-256:901E975838D6EEF5C544078FC5293104681BA04D32DE962112C06706271C78B2
                                                                                                                                                                                                            SHA-512:3331DA54F84ED04D8B64FC0BF5C1088E982EE3DE02832EB0BF391ECD25A6C0FDD6B1D1458975C4B722C0A5F9466A646577A6333C1999DB1870FDC5F29073BC9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var crypto_hash_sha512 = require('tweetnacl').lowlevel.crypto_hash;..../*.. * This file is a 1:1 port from the OpenBSD blowfish.c and bcrypt_pbkdf.c. As a.. * result, it retains the original copyright and license. The two files are.. * under slightly different (but compatible) licenses, and are here combined in.. * one file... *.. * Credit for the actual porting work goes to:.. * Devi Mandiri <me@devi.web.id>.. */..../*.. * The Blowfish portions are under the following license:.. *.. * Blowfish block cipher for OpenBSD.. * Copyright 1997 Niels Provos <provos@physnet.uni-hamburg.de>.. * All rights reserved... *.. * Implementation advice by David Mazieres <dm@lcs.mit.edu>... *.. * Redistribution and use in source and binary forms, with or without.. * modification, are permitted provided that the following conditions.. * are met:.. * 1. Redistributions of source code must retain the above copyright.. * notice, this list of conditions and the following disclaimer... *
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2037
                                                                                                                                                                                                            Entropy (8bit):4.86609793468819
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:3C7XJ5f6Btl+6rP6rGGbbOMLDCDqDEPFhICiMEp:3C7XJtq7rP6hOMLDU6yACAp
                                                                                                                                                                                                            MD5:CCA9EA2B419027977FB00DAFB3EAABC1
                                                                                                                                                                                                            SHA1:B2D6B0685B5B7EF6D88139A42116B01AAE93C732
                                                                                                                                                                                                            SHA-256:60AB5EBBADBC9B8B34A0769771272E67CB216405C55313D5E2CC96B7CF1D1E2A
                                                                                                                                                                                                            SHA-512:90E1BF37014568ABFEF73250ABAEDA6E0EE4091BFD4F82EC32B013D086A69A5ED2A691283B957600580D2D26EDD2AB9155C6A9A0D3C1594A946DF794D4388D19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function(Promise, INTERNAL, tryConvertToPromise, debug) {..var calledBind = false;..var rejectThis = function(_, e) {.. this._reject(e);..};....var targetRejected = function(e, context) {.. context.promiseRejectionQueued = true;.. context.bindingPromise._then(rejectThis, rejectThis, null, this, e);..};....var bindingResolved = function(thisArg, context) {.. if (((this._bitField & 50397184) === 0)) {.. this._resolveCallback(context.target);.. }..};....var bindingRejected = function(e, context) {.. if (!context.promiseRejectionQueued) this._reject(e);..};....Promise.prototype.bind = function (thisArg) {.. if (!calledBind) {.. calledBind = true;.. Promise.prototype._propagateFrom = debug.propagateFromFunction();.. Promise.prototype._boundValue = debug.boundValueFunction();.. }.. var maybePromise = tryConvertToPromise(thisArg);.. var ret = new Promise(INTERNAL);.. ret._propagateFrom(this, 1);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):302
                                                                                                                                                                                                            Entropy (8bit):4.6576222975620745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:KSswjDXVONvKQOMPJRNiaN/HrzyYFv+HJZKylRFz1RPzB9HY:K7wncNvzxJR/lLzyYV+HJIylRJ1RrBS
                                                                                                                                                                                                            MD5:4CDACD5FBCC0232226784B6DF910A78C
                                                                                                                                                                                                            SHA1:DA554578934738A8B024790D9660680A8EBD686B
                                                                                                                                                                                                            SHA-256:E0E1CE7A65EA3417A488942A9D80D36DB655127FDCD5FC4F90C8B39C8A99E5CF
                                                                                                                                                                                                            SHA-512:8DA3912F219C00B65CF11E372484B0AD5E1AAA8E5242BCBFA83F47F9F0BC7E3693905658FBF5287E3060BAB8A0EB654CBBD4ADA8AD327D3D0715A8701E81AC52
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..var old;..if (typeof Promise !== "undefined") old = Promise;..function noConflict() {.. try { if (Promise === bluebird) Promise = old; }.. catch (e) {}.. return bluebird;..}..var bluebird = require("./promise")();..bluebird.noConflict = noConflict;..module.exports = bluebird;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1468
                                                                                                                                                                                                            Entropy (8bit):4.220401047377254
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3B3gf7V2I9KvxbJGWGCIugGbIoj4Gbx+NElw6S2Fxe9wFHFZ4f:31ZvxbJGWGSgGbIBGbx+No8Ff
                                                                                                                                                                                                            MD5:B4E1A5C0121C56D6E746165A10FD3B52
                                                                                                                                                                                                            SHA1:B6EC2BF28AFFDFDBD7164D4C03B5C558C52FEA06
                                                                                                                                                                                                            SHA-256:883B4C6841C76F7B3DCBF03BB6EE2C99A7FB140E94329B2EEE0EE1FBF3EBC058
                                                                                                                                                                                                            SHA-512:0404333E93D8C75A018EEC5BAEE57C25C8798A79CC89EDC2D6F8A2741CFF031EE94AA4E4CD0B726AC0CF835AB4EFD358A02FD94FE0F29DE00E8D67D38F6AECD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function(NEXT_FILTER) {..var util = require("./util");..var getKeys = require("./es5").keys;..var tryCatch = util.tryCatch;..var errorObj = util.errorObj;....function catchFilter(instances, cb, promise) {.. return function(e) {.. var boundTo = promise._boundValue();.. predicateLoop: for (var i = 0; i < instances.length; ++i) {.. var item = instances[i];.... if (item === Error ||.. (item != null && item.prototype instanceof Error)) {.. if (e instanceof item) {.. return tryCatch(cb).call(boundTo, e);.. }.. } else if (typeof item === "function") {.. var matchesPredicate = tryCatch(item).call(boundTo, e);.. if (matchesPredicate === errorObj) {.. return matchesPredicate;.. } else if (matchesPredicate) {.. return tryCatch(cb).call(boundTo, e);.. }..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2451
                                                                                                                                                                                                            Entropy (8bit):4.6291930776497185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:3BRDoyXi5iDxw6EFI3j2dATuqwCFr6ghigkFp8LrmXIhxyFsa/iEGEW:3HoyXiRFIzrOFpPFtW
                                                                                                                                                                                                            MD5:0D02BE207866D786DD9F7BC5ED02739E
                                                                                                                                                                                                            SHA1:FA73CAD15B6B09374E52671668047585A52EDA5C
                                                                                                                                                                                                            SHA-256:789B7AB035B1E5FFE832445AD57CA106C5F82DFA596C8B036ABDDA9C6B8020B4
                                                                                                                                                                                                            SHA-512:D1B5DF611B0E81638BD249BE7D477A6638CC2B75DB8860D89DB5FD9034C7136767D81E1140BC30CD8A0976BFDC195FC5067CFFB282DC15D54E96554D942CFA75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function(Promise) {..var longStackTraces = false;..var contextStack = [];....Promise.prototype._promiseCreated = function() {};..Promise.prototype._pushContext = function() {};..Promise.prototype._popContext = function() {return null;};..Promise._peekContext = Promise.prototype._peekContext = function() {};....function Context() {.. this._trace = new Context.CapturedTrace(peekContext());..}..Context.prototype._pushContext = function () {.. if (this._trace !== undefined) {.. this._trace._promiseCreated = null;.. contextStack.push(this._trace);.. }..};....Context.prototype._popContext = function () {.. if (this._trace !== undefined) {.. var trace = contextStack.pop();.. var ret = trace._promiseCreated;.. trace._promiseCreated = null;.. return ret;.. }.. return null;..};....function createContext() {.. if (longStackTraces) return new Context();..}....function peekContext() {.. var lastIndex =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31275
                                                                                                                                                                                                            Entropy (8bit):4.687342060294498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:jPcr1Tw4DimvuVWp3etMbDUTiLx8EIgmH/:QrStMbDUTxX/
                                                                                                                                                                                                            MD5:E3E11FC397893509352B23B41FD81ADB
                                                                                                                                                                                                            SHA1:490FBA0B8F3A98A1F9CA4807584B2168D116DCEF
                                                                                                                                                                                                            SHA-256:44BA24890AD2CF444FF8EA0F4FE98EF4F50BC48D2F8D55B26D4A3D45482B5FF7
                                                                                                                                                                                                            SHA-512:8F74F78F008CB65CDF644A83987A3404471BF8EDD0237AE61A958BFD9EA29DDBF3E13487878E34BF22743A854037383A531DA339AB11F6BB46DD64EBB7981DF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function(Promise, Context) {..var getDomain = Promise._getDomain;..var async = Promise._async;..var Warning = require("./errors").Warning;..var util = require("./util");..var es5 = require("./es5");..var canAttachTrace = util.canAttachTrace;..var unhandledRejectionHandled;..var possiblyUnhandledRejection;..var bluebirdFramePattern =.. /[\\\/]bluebird[\\\/]js[\\\/](release|debug|instrumented)/;..var nodeFramePattern = /\((?:timers\.js):\d+:\d+\)/;..var parseLinePattern = /[\/<\(](.+?):(\d+):(\d+)\)?\s*$/;..var stackFramePattern = null;..var formatStack = null;..var indentStackFrames = false;..var printWarning;..var debugging = !!(util.env("BLUEBIRD_DEBUG") != 0 &&.. (false ||.. util.env("BLUEBIRD_DEBUG") ||.. util.env("NODE_ENV") === "development"));....var warnings = !!(util.env("BLUEBIRD_WARNINGS") != 0 &&.. (debugging || util.env("BLUEBIRD_WARNINGS")));....var longStackTraces
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):819
                                                                                                                                                                                                            Entropy (8bit):4.8204018566787665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3BIq+85ToJ/vVycRc8lV+NocUeI0T+NocRc8e6/vVycUeykc:3CR4TOvQcGrNoc7PqNocGqvQc7Jc
                                                                                                                                                                                                            MD5:B9B506FE17C24D8E6F1018A18081B972
                                                                                                                                                                                                            SHA1:D09D491557429C4BADEEC9DDF1B2FE25D137BF6D
                                                                                                                                                                                                            SHA-256:496F1563E3C8E9B36B3AE5FD0BF632C0DA2E2CA71B454CE17982DD05883DF4E5
                                                                                                                                                                                                            SHA-512:96822EBE3CE0E79EBFDDF89755D9B925559F68F6B14DEFBB1C42476A7FBCCB1B57CEBD8FC9D0670374540B83CB2C35B93CAEB31B60BC137DEF00A4BA24A8E10F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function(Promise, INTERNAL) {..var PromiseReduce = Promise.reduce;..var PromiseAll = Promise.all;....function promiseAllThis() {.. return PromiseAll(this);..}....function PromiseMapSeries(promises, fn) {.. return PromiseReduce(promises, fn, INTERNAL, INTERNAL);..}....Promise.prototype.each = function (fn) {.. return PromiseReduce(this, fn, INTERNAL, 0).. ._then(promiseAllThis, undefined, undefined, this, undefined);..};....Promise.prototype.mapSeries = function (fn) {.. return PromiseReduce(this, fn, INTERNAL, INTERNAL);..};....Promise.each = function (promises, fn) {.. return PromiseReduce(promises, fn, INTERNAL, 0).. ._then(promiseAllThis, undefined, undefined, promises, undefined);..};....Promise.mapSeries = PromiseMapSeries;..};....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4759
                                                                                                                                                                                                            Entropy (8bit):4.3430020961892
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:3T6paujhcTRkr3KWxitqEaA4Rpp0jX8gB/Ui:3Tkcdg3KWxisAcppQXL3
                                                                                                                                                                                                            MD5:2CF70CD962A5974F35CD77DBD1816AF5
                                                                                                                                                                                                            SHA1:54196CAA364D44B5FEB8EC407B51B9E309B2E5F6
                                                                                                                                                                                                            SHA-256:F4F95EEEC3D1CF1FF8C45A0D377B83C42C08B48EA450410E4084137456AAFB60
                                                                                                                                                                                                            SHA-512:97CF6D705C8DF43670C23EA9C8B84E9FBADADBCE4AEEFC9794FF5C67C79651F57774D0DC9B4A47EF01F2F5D8B13AC818B9AC44A3B8D20240A65E48C2E6430086
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function(Promise, tryConvertToPromise, NEXT_FILTER) {..var util = require("./util");..var CancellationError = Promise.CancellationError;..var errorObj = util.errorObj;..var catchFilter = require("./catch_filter")(NEXT_FILTER);....function PassThroughHandlerContext(promise, type, handler) {.. this.promise = promise;.. this.type = type;.. this.handler = handler;.. this.called = false;.. this.cancelPromise = null;..}....PassThroughHandlerContext.prototype.isFinallyHandler = function() {.. return this.type === 0;..};....function FinallyHandlerCancelReaction(finallyHandler) {.. this.finallyHandler = finallyHandler;..}....FinallyHandlerCancelReaction.prototype._resultCancelled = function() {.. checkCancel(this.finallyHandler);..};....function checkCancel(ctx, reason) {.. if (ctx.cancelPromise != null) {.. if (arguments.length > 1) {.. ctx.cancelPromise._reject(reason);.. } else {.. ctx.cancelPromis
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8386
                                                                                                                                                                                                            Entropy (8bit):3.445578422886886
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:355pBE4kXnQLX/ED4SAxRYZd6d736Daxo0bX:35u4+QD/ED4S0R5qoT
                                                                                                                                                                                                            MD5:F45DB72A7EC3CA2709CB27C30A25C028
                                                                                                                                                                                                            SHA1:1E77206F014D6EA188B46024C4BF9F8ED0EA16DE
                                                                                                                                                                                                            SHA-256:FC3F5A8C2DA8F6138018C7F12A86E96C305A9E67B5261DC6AC772E30E6DEDDA6
                                                                                                                                                                                                            SHA-512:971960ABB0A526EE2E05236CA1B0C72D227C9C7AD8DABABE012AC6B24F3CD7263693C0843230754F85816A022FF4C681C2A846425A8BA666C53D1A19B4DA5552
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports =..function(Promise, PromiseArray, tryConvertToPromise, INTERNAL, async,.. getDomain) {..var util = require("./util");..var canEvaluate = util.canEvaluate;..var tryCatch = util.tryCatch;..var errorObj = util.errorObj;..var reject;....if (!false) {..if (canEvaluate) {.. var thenCallback = function(i) {.. return new Function("value", "holder", " \n\.. 'use strict'; \n\.. holder.pIndex = value; \n\.. holder.checkFulfillment(this); \n\.. ".replace(/Index/g, i));.. };.... var promiseSetter = function(i) {.. return new Function("promise", "holder", " \n\.. 'use strict'; \n\.. holder.pIndex = promise;
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26994
                                                                                                                                                                                                            Entropy (8bit):4.782492146039736
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:3NISa/G7moO+13jMvvxV4yZzxW+1uRwXheF+nKclFhjtO:dISa/6moO43jMvMwzxDugeF+nKclftO
                                                                                                                                                                                                            MD5:889E939D4FCC180738323ADB5238B087
                                                                                                                                                                                                            SHA1:4C784E5DD71EAE0EC528DCDE76F5AF369F4AF09B
                                                                                                                                                                                                            SHA-256:7B4C5F94AE18983A256494F642691E1DB905F59ECC00B147285C9335B805267C
                                                                                                                                                                                                            SHA-512:C2331032DD4665100C948241DDBAB94489FD77A7DE2BB350F9545850DB14A5A1B5C16CB4429BEF9790907A290155E5094F136BA7F30C2057BFD69025066F64FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function() {..var makeSelfResolutionError = function () {.. return new TypeError("circular promise resolution chain\u000a\u000a See http://goo.gl/MqrFmX\u000a");..};..var reflectHandler = function() {.. return new Promise.PromiseInspection(this._target());..};..var apiRejection = function(msg) {.. return Promise.reject(new TypeError(msg));..};..function Proxyable() {}..var UNDEFINED_BINDING = {};..var util = require("./util");....var getDomain;..if (util.isNode) {.. getDomain = function() {.. var ret = process.domain;.. if (ret === undefined) ret = null;.. return ret;.. };..} else {.. getDomain = function() {.. return null;.. };..}..util.notEnumerableProp(Promise, "_getDomain", getDomain);....var es5 = require("./es5");..var Async = require("./async");..var async = new Async();..es5.defineProperty(Promise, "_async", {value: async});..var errors = require("./errors");..var TypeError = Promise.TypeError =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5391
                                                                                                                                                                                                            Entropy (8bit):4.644164039407795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:3C5ME50FExCDFKM+aOHW7GRLURXoF/HsFpjYeOCAB:3C5ME50FExCBN+aOHW6F/HejYeOCE
                                                                                                                                                                                                            MD5:A600E95A202A808F2E8255BF0DA9DCE7
                                                                                                                                                                                                            SHA1:37E0E41004B4567DCC99C719AE2ACCB21DC71A7F
                                                                                                                                                                                                            SHA-256:269B750C111A4BAA52F3F129238F87373C562450F9B0E3506D63B20B7358C5EB
                                                                                                                                                                                                            SHA-512:7CEF12838077FA7034E4ACF6254B73889FE993ECB3D605FA874BA6696414902898BBE4BD37386BE4C9E4913304CDFBA4001843D7224A32E76C2CD9D14EF6E8DB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function(Promise, INTERNAL, tryConvertToPromise,.. apiRejection, Proxyable) {..var util = require("./util");..var isArray = util.isArray;....function toResolutionValue(val) {.. switch(val) {.. case -2: return [];.. case -3: return {};.. case -6: return new Map();.. }..}....function PromiseArray(values) {.. var promise = this._promise = new Promise(INTERNAL);.. if (values instanceof Promise) {.. promise._propagateFrom(values, 3);.. }.. promise._setOnCancel(this);.. this._values = values;.. this._length = 0;.. this._totalResolved = 0;.. this._init(undefined, -2);..}..util.inherits(PromiseArray, Proxyable);....PromiseArray.prototype.length = function () {.. return this._length;..};....PromiseArray.prototype.promise = function () {.. return this._promise;..};....PromiseArray.prototype._init = function init(_, resolveValueIfEmpty) {.. var values = tryConvertToPromise(this._values, this._promise);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2210
                                                                                                                                                                                                            Entropy (8bit):4.597111450757795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tr9ecE1Y1gE0W8J7yitBJ3LRbF0HiCBYi:KTlW813lRpOYi
                                                                                                                                                                                                            MD5:4CCF74F70530A3BD3FB2A908DD7F221E
                                                                                                                                                                                                            SHA1:4F7C7684BB6421F7EBC511B0BEC5AAD0167772C1
                                                                                                                                                                                                            SHA-256:8795162D6E64A267543D873D009F7185D2AEECC4549DF0CD0D68C28D755B22F1
                                                                                                                                                                                                            SHA-512:1A748B93CEF4FA9C8AAC992445FD9273402A2521A0632CD935E1A6BA89B3CAF4974597C2EFC82CA86FA189E097A910FA049039FDA6254343A08DDDD910483CD2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..var util = require("./util");..var schedule;..var noAsyncScheduler = function() {.. throw new Error("No async scheduler available\u000a\u000a See http://goo.gl/MqrFmX\u000a");..};..var NativePromise = util.getNativePromise();..if (util.isNode && typeof MutationObserver === "undefined") {.. var GlobalSetImmediate = global.setImmediate;.. var ProcessNextTick = process.nextTick;.. schedule = util.isRecentNode.. ? function(fn) { GlobalSetImmediate.call(global, fn); }.. : function(fn) { ProcessNextTick.call(process, fn); };..} else if (typeof NativePromise === "function" &&.. typeof NativePromise.resolve === "function") {.. var nativePromise = NativePromise.resolve();.. schedule = function(fn) {.. nativePromise.then(fn);.. };..} else if ((typeof MutationObserver !== "undefined") &&.. !(typeof window !== "undefined" &&.. window.navigator &&.. (window.navigator.standalone || wi
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2217
                                                                                                                                                                                                            Entropy (8bit):4.399284188475342
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:3CiaoGbKwkmR8R8+aHhbhhPALzd2sJkVd7T:3CKm8RSHj1JVd7T
                                                                                                                                                                                                            MD5:1A301F8E7EDF83ECDADD8841E95E6D55
                                                                                                                                                                                                            SHA1:923BEAF8856120C0BCDCF1B4D6D4BB9DAB6A0995
                                                                                                                                                                                                            SHA-256:4B300F86B54F04FC57891345ED3B7D72EA28680993DC7E3B6B49175AF3B603C0
                                                                                                                                                                                                            SHA-512:846CD8289FBA2BD8D056C8CD34C227B49C0D7140134358D25BAA9F3B7D860646ACC1191A35285F138BBC9315086B5469840A7984CE6A7B26B39B9E03F60184C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function(Promise, INTERNAL) {..var util = require("./util");..var errorObj = util.errorObj;..var isObject = util.isObject;....function tryConvertToPromise(obj, context) {.. if (isObject(obj)) {.. if (obj instanceof Promise) return obj;.. var then = getThen(obj);.. if (then === errorObj) {.. if (context) context._pushContext();.. var ret = Promise.reject(then.e);.. if (context) context._popContext();.. return ret;.. } else if (typeof then === "function") {.. if (isAnyBluebirdPromise(obj)) {.. var ret = new Promise(INTERNAL);.. obj._then(.. ret._fulfill,.. ret._reject,.. undefined,.. ret,.. null.. );.. return ret;.. }.. return doThenable(obj, then, context);.. }.. }.. return obj;..}...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2488
                                                                                                                                                                                                            Entropy (8bit):4.552797234067102
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:3CVIYe/cGbDd7TccMiMGbMHWhq22dwHF5wFNP2F4u:3CVOl8cMX2vvv+Pm4u
                                                                                                                                                                                                            MD5:24229E1BF4039EDB1D913E3A72EA6449
                                                                                                                                                                                                            SHA1:D8479DEBEF533A140AB0A8DD8B6CDF462D3608D7
                                                                                                                                                                                                            SHA-256:A2250EAFF7383887881D8E49C2785D64EAF6DB3AC353963E976BC6351F1E6F2A
                                                                                                                                                                                                            SHA-512:6A08779F2DAA4F81B52387E428DBF3492C4CCF894F8ECCEB14F4255AE11DB3670CA6AE1A3DE19E583166FD4BE3B4550FB3568D34BA037CCA99BD2741A54A208B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function(Promise, INTERNAL, debug) {..var util = require("./util");..var TimeoutError = Promise.TimeoutError;....function HandleWrapper(handle) {.. this.handle = handle;..}....HandleWrapper.prototype._resultCancelled = function() {.. clearTimeout(this.handle);..};....var afterValue = function(value) { return delay(+this).thenReturn(value); };..var delay = Promise.delay = function (ms, value) {.. var ret;.. var handle;.. if (value !== undefined) {.. ret = Promise.resolve(value).. ._then(afterValue, null, null, ms, undefined);.. if (debug.cancellation() && value instanceof Promise) {.. ret._setOnCancel(value);.. }.. } else {.. ret = new Promise(INTERNAL);.. handle = setTimeout(function() { ret._fulfill(); }, +ms);.. if (debug.cancellation()) {.. ret._setOnCancel(new HandleWrapper(handle));.. }.. ret._captureStackTrace();.. }.. ret._setAsync
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7751
                                                                                                                                                                                                            Entropy (8bit):4.254307851583984
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:3v1VEJzFMc1g0ZmTXWvD6gEW6rFtLG7l+ubbPNIvFcIX:3tVoQ0ZkXWmjWGUbVIuY
                                                                                                                                                                                                            MD5:16DFEE828233E57798DE8E777F9AB4F4
                                                                                                                                                                                                            SHA1:B47994FA9C84B19F1E52BC2FDB831C2FE45EAE6D
                                                                                                                                                                                                            SHA-256:B9F5FF340EA9C7851D7BC6B30BB033EE65DF994933A7DEF62084A4766FB658A8
                                                                                                                                                                                                            SHA-512:3C11B2FB445E80C396B733B3E2DFFEEFABC0AA7A3792272F9F0C6554A444C7D21C86D60AEAAAB33A58F926D6C25A7175804A756D74998D6CDCD7B874FF568704
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..module.exports = function (Promise, apiRejection, tryConvertToPromise,.. createContext, INTERNAL, debug) {.. var util = require("./util");.. var TypeError = require("./errors").TypeError;.. var inherits = require("./util").inherits;.. var errorObj = util.errorObj;.. var tryCatch = util.tryCatch;.. var NULL = {};.... function thrower(e) {.. setTimeout(function(){throw e;}, 0);.. }.... function castPreservingDisposable(thenable) {.. var maybePromise = tryConvertToPromise(thenable);.. if (maybePromise !== thenable &&.. typeof thenable._isDisposable === "function" &&.. typeof thenable._getDisposer === "function" &&.. thenable._isDisposable()) {.. maybePromise._setDisposable(thenable._getDisposer());.. }.. return maybePromise;.. }.. function dispose(resources, inspection) {.. var i = 0;.. var len = resources.length;.. var ret = new Promise(IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3636
                                                                                                                                                                                                            Entropy (8bit):5.161348965429975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:R7Q3QRMK6klQGtHtiJCLqCl8/1k91ctzMVen6Goi3PQaFt:R83U6EQGhDFebn7oaFt
                                                                                                                                                                                                            MD5:9630DA67F111DB0E40563BC58CD59662
                                                                                                                                                                                                            SHA1:8A1D925DBA71E7E0E78E76C6BC9AF5DEDA6AAF8D
                                                                                                                                                                                                            SHA-256:5728348078BBC32B471F7F8F1B9F2FBD9B9B60AC831D3F766833BAF1686D62D8
                                                                                                                                                                                                            SHA-512:94A5FDE4292C9A226387334227FD2B8201D0A38FE59FD1444E24A29A6002D690322C38BFA814DA902DFF28A3AB4C6F227F76C40D071CFA07147C6E51DF28CED3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const stringWidth = require('string-width');..const chalk = require('chalk');..const widestLine = require('widest-line');..const cliBoxes = require('cli-boxes');..const camelCase = require('camelcase');..const ansiAlign = require('ansi-align');..const termSize = require('term-size');....const getObject = detail => {...let obj;.....if (typeof detail === 'number') {....obj = {.....top: detail,.....right: detail * 3,.....bottom: detail,.....left: detail * 3....};...} else {....obj = Object.assign({.....top: 0,.....right: 0,.....bottom: 0,.....left: 0....}, detail);...}.....return obj;..};....const getBorderChars = borderStyle => {...const sides = [....'topLeft',....'topRight',....'bottomRight',....'bottomLeft',....'vertical',....'horizontal'...];.....let chars;.....if (typeof borderStyle === 'string') {....chars = cliBoxes[borderStyle];......if (!chars) {.....throw new TypeError(`Invalid border style: ${borderStyle}`);....}...} else {....sides.forEach(key => {.....if (!bord
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4187
                                                                                                                                                                                                            Entropy (8bit):5.4989931550314
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:fXqS1GIt6F+zUU35DZHXoC3Oqp+iw95p+Wyl6Ujscb3j4Dyv3J0lYEbBGQHbs5JX:Pf1xt6ubnQqrw95wl/4Dy4P8QHFo3
                                                                                                                                                                                                            MD5:4378A824CBABB7DC3C2A2052E97A219E
                                                                                                                                                                                                            SHA1:36B91398F49B7061278780B59A96944FAE03460F
                                                                                                                                                                                                            SHA-256:AD8987DCA22098A3867FCFADB61597BC92F568C7BBF395B6CB4DD0F553B07409
                                                                                                                                                                                                            SHA-512:ABD3F2CBE26608A37CC973D31978929D0141DED5D34706248D78FD2997C01B326EB7AFF98CA37AFB6078ED5144B08E15853C4025517F15760F623BCAEFA8FD22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# brace-expansion....[Brace expansion](https://www.gnu.org/software/bash/manual/html_node/Brace-Expansion.html), ..as known from sh/bash, in JavaScript.....[![build status](https://secure.travis-ci.org/juliangruber/brace-expansion.svg)](http://travis-ci.org/juliangruber/brace-expansion)..[![downloads](https://img.shields.io/npm/dm/brace-expansion.svg)](https://www.npmjs.org/package/brace-expansion)..[![Greenkeeper badge](https://badges.greenkeeper.io/juliangruber/brace-expansion.svg)](https://greenkeeper.io/)....[![testling badge](https://ci.testling.com/juliangruber/brace-expansion.png)](https://ci.testling.com/juliangruber/brace-expansion)....## Example....```js..var expand = require('brace-expansion');....expand('file-{a,b,c}.jpg')..// => ['file-a.jpg', 'file-b.jpg', 'file-c.jpg']....expand('-v{,,}')..// => ['-v', '-v', '-v']....expand('file{0..2}.jpg')..// => ['file0.jpg', 'file1.jpg', 'file2.jpg']....expand('file-{a..c}.jpg')..// => ['file-a.jpg', 'file-b.jpg', 'file-c.jpg']....ex
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4993
                                                                                                                                                                                                            Entropy (8bit):4.862383887705119
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:iQX7FWQ5m0oGdxL0Ry3hVbbjnDyQLaBUls8n70UqhP1tCq/Bb:xYaxoG/L0uDPnGQIU2QgUW1tC6Bb
                                                                                                                                                                                                            MD5:93450BD8F08A10FDBB9A9107018AF8B7
                                                                                                                                                                                                            SHA1:6E30002EB35D0A41FB561E5204370B5673F72313
                                                                                                                                                                                                            SHA-256:E767AE9D1802E7C434F31D02580A1555F8DC953EF5E10D7B9542D3864BE28120
                                                                                                                                                                                                            SHA-512:630AE493F8E3997F3209E5E32F82E3A8ED5B277D0F6116F0C4219368EA54A09A34373B5D718E89504899EEC7D97AE6D491536608A46A2E0EAB2B8386B3CE2C32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var concatMap = require('concat-map');..var balanced = require('balanced-match');....module.exports = expandTop;....var escSlash = '\0SLASH'+Math.random()+'\0';..var escOpen = '\0OPEN'+Math.random()+'\0';..var escClose = '\0CLOSE'+Math.random()+'\0';..var escComma = '\0COMMA'+Math.random()+'\0';..var escPeriod = '\0PERIOD'+Math.random()+'\0';....function numeric(str) {.. return parseInt(str, 10) == str.. ? parseInt(str, 10).. : str.charCodeAt(0);..}....function escapeBraces(str) {.. return str.split('\\\\').join(escSlash).. .split('\\{').join(escOpen).. .split('\\}').join(escClose).. .split('\\,').join(escComma).. .split('\\.').join(escPeriod);..}....function unescapeBraces(str) {.. return str.split(escSlash).join('\\').. .split(escOpen).join('{').. .split(escClose).join('}').. .split(escComma).join(',').. .split(escPeriod).join('.');..}......// Basically just str.split(","), but handling c
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1664
                                                                                                                                                                                                            Entropy (8bit):4.842991134397243
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:GP/JUN6mNLDEnQ1XHsX7x+ZHCpskUk2valjkH:iC463sX7x9pstk2valjkH
                                                                                                                                                                                                            MD5:8059B47A229A7E447E4DCF69A9F2AF54
                                                                                                                                                                                                            SHA1:CAF6C346278D6F8675A070CC32ACA685AE6BD4F5
                                                                                                                                                                                                            SHA-256:AA0ADA29DB33883B9F0B74394A6FEBE05B909CCB1AEC0F0595A23328F624C8B0
                                                                                                                                                                                                            SHA-512:AE346CAC47FC2F2E564386A710EA75D8EEC26C9825BF16024EDB3D7681F99F525693E6163A3370D0B0E44BD29DE49F8A9A715DE02B58A1FE1E168F6D9813014E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var toString = Object.prototype.toString....var isModern = (.. typeof Buffer.alloc === 'function' &&.. typeof Buffer.allocUnsafe === 'function' &&.. typeof Buffer.from === 'function'..)....function isArrayBuffer (input) {.. return toString.call(input).slice(8, -1) === 'ArrayBuffer'..}....function fromArrayBuffer (obj, byteOffset, length) {.. byteOffset >>>= 0.... var maxLength = obj.byteLength - byteOffset.... if (maxLength < 0) {.. throw new RangeError("'offset' is out of bounds").. }.... if (length === undefined) {.. length = maxLength.. } else {.. length >>>= 0.... if (length > maxLength) {.. throw new RangeError("'length' is out of bounds").. }.. }.... return isModern.. ? Buffer.from(obj.slice(byteOffset, byteOffset + length)).. : new Buffer(new Uint8Array(obj.slice(byteOffset, byteOffset + length)))..}....function fromString (string, encoding) {.. if (typeof encoding !== 'string' || encoding === '') {.. encoding = 'utf8'.. }.... if (!Buf
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):507
                                                                                                                                                                                                            Entropy (8bit):4.145261690652394
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:cht0HQt/Ro60HuMxyFVMLDr1vQfJkscNAYYJS5XxYAixoU5u52IxRyn:cIHQtpo60HDAVMLqQ6s5X+Ac5pGyn
                                                                                                                                                                                                            MD5:5D829CDB9A23EF45B804401CB116A8EB
                                                                                                                                                                                                            SHA1:7AB4ADEAE41060C4139C08E2651F1D69E1528653
                                                                                                                                                                                                            SHA-256:70FF10D726C73E226CCA541398DB03EFDC3FBF819D32061DD7DE822422438B54
                                                                                                                                                                                                            SHA-512:42B8C2E92FA2120BC02D8DB36F899C508B8B0B32F163C456F1222E8876E107527AB3CC8A1055079A6F811B1334075172E01B2DC2E0C3D8AACB1FD15AB6060610
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..0.0.7 / 2014-09-01 ..==================.... * update .repository....0.0.6 / 2014-09-01 ..==================.... * add travis.. * add test script.. * add constants....0.0.5 / 2014-06-27..==================.... * add module.. * publish to public npm....0.0.4 / 2014-04-25..==================.... * add timers....0.0.3 / 2014-02-22 ..==================.... * add buffer....0.0.2 / 2014-02-11 ..==================.... * add assert....0.0.1 / 2014-02-11 ..==================.... * add main.. * initial commit..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1103
                                                                                                                                                                                                            Entropy (8bit):5.179225783092611
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XrNJHYHPyPP3j6Jq1k9QHvsUrt8Ok4S+dmo3rqwFG:XhJw6PvjR8QHvs6IE33rxFG
                                                                                                                                                                                                            MD5:2A12F9CDF9C2F8DA8BF7A79D95DC8D89
                                                                                                                                                                                                            SHA1:B14D3AE9E2E8CCD93BD6469593D8E0D019E3C322
                                                                                                                                                                                                            SHA-256:8B5903C344EE40D57D968DAC8427B77B264147DCB9FFA80AB39E6C386EF32F79
                                                                                                                                                                                                            SHA-512:0A942C2243F7AEAFE76CFCE80287BE7B6C1AC153C752EBBB348311F54E7B31400287EB3ADB787EBBF6589461DD17547089B868011D94A97F291A5A606B766CD8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2015 Julian Gruber <julian@juliangruber.com>....Permission is hereby granted, free of charge, to any person obtaining..a copy of this software and associated documentation files (the.."Software"), to deal in the Software without restriction, including..without limitation the rights to use, copy, modify, merge, publish,..distribute, sublicense, and/or sell copies of the Software, and to..permit persons to whom the Software is furnished to do so, subject to..the following conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE..LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION..OF CONTRACT, TORT OR OTHERWISE, A
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5017
                                                                                                                                                                                                            Entropy (8bit):5.1381517077927255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:oEsaQH3olbB641FBZz2pdHYEBGPt9tyqROk4C2zQUHO6j2hGy81TIOyMBkqyo4oK:5QH3abB641FBZz2pdHYEBGPt9tyqR54S
                                                                                                                                                                                                            MD5:7C679F697DA96FFDB2D85D2A586C5859
                                                                                                                                                                                                            SHA1:4CCCA6C834584FD7129FFC3626245D7B433FE380
                                                                                                                                                                                                            SHA-256:289200C1526151640D58F602C8F7E4610DC8DF253780E853B797D619C8C80267
                                                                                                                                                                                                            SHA-512:43DA7C04D68C200613DFA954EAAD2AB2DE3F9ADFEBB4868D91DA90C7BE7D400A792D07D67BF2C9CA1474086AB62452F12EEE6DAD7712B034028A263AE326690A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright (C) 2011-2015 John Hewson..//..// Permission is hereby granted, free of charge, to any person obtaining a copy..// of this software and associated documentation files (the "Software"), to..// deal in the Software without restriction, including without limitation the..// rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..// sell copies of the Software, and to permit persons to whom the Software is..// furnished to do so, subject to the following conditions:..// ..// The above copyright notice and this permission notice shall be included in..// all copies or substantial portions of the Software...// ..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..// LIABILITY, WHETHER IN AN ACTION OF CONTR
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1124
                                                                                                                                                                                                            Entropy (8bit):5.197619807382416
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qwx1FrzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFN:xFHJMlUE/BGQHbs5JK/3oDFN
                                                                                                                                                                                                            MD5:0EB9F108A058C19C233D19F52A72AF45
                                                                                                                                                                                                            SHA1:069433228070AAAC540CB923BDEC98E8A790F311
                                                                                                                                                                                                            SHA-256:7B647AB90072BAA3BF9119614C955E350428E2E2C3060BEECDD72C901B1B4CBE
                                                                                                                                                                                                            SHA-512:753CFBA78DF624907210564DFAB3B2D4AD777557FDB3E9DC12C6179061109985F43E841495C3B93C577C8A5F244D368FC2A61F8E0CBD2D15542082633077708B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2014-18 Lloyd Brookes <75pound@gmail.com>....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1456
                                                                                                                                                                                                            Entropy (8bit):5.282740901987213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:PEJbcurbcuddjYQXDTiGm0zo0BzfrJHjEhiH5mVM5ewx9+Iq:GLzdjYUTikk0BzFDEMH5Bl90
                                                                                                                                                                                                            MD5:7C47FDA25326B709932CB86176FD7A1A
                                                                                                                                                                                                            SHA1:370EA0D8990F8F5EE06B58599ED9F060D8AE318C
                                                                                                                                                                                                            SHA-256:382911F32B69B5DD2CAE8E10251A0B38FCB34E7D602C7F0D8BBF600B1A7A9D47
                                                                                                                                                                                                            SHA-512:E72033ECA0C16DA6C591E65C71F9596D60BD79AADF5FD1F973CC31EC8770512D32697B7A3C36D683D9F101BC3E789B79BF1FAB30893924DBA19812AD06E71058
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[![view on npm](https://img.shields.io/npm/v/byte-size.svg)](https://www.npmjs.org/package/byte-size)..[![npm module downloads](https://img.shields.io/npm/dt/byte-size.svg)](https://www.npmjs.org/package/byte-size)..[![Build Status](https://travis-ci.org/75lb/byte-size.svg?branch=master)](https://travis-ci.org/75lb/byte-size)..[![Coverage Status](https://coveralls.io/repos/github/75lb/byte-size/badge.svg?branch=master)](https://coveralls.io/github/75lb/byte-size?branch=master)..[![Dependency Status](https://david-dm.org/75lb/byte-size.svg)](https://david-dm.org/75lb/byte-size)..[![js-standard-style](https://img.shields.io/badge/code%20style-standard-brightgreen.svg)](https://github.com/feross/standard)....{{>main}}....### Load anywhere....This library is compatible with Node.js, the Web and any style of module loader. It can be loaded anywhere, natively without transpilation.....Node.js:....```js..const byteSize = require('byte-size')..```....Within Node.js with ECMAScript Module suppo
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (550), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21597
                                                                                                                                                                                                            Entropy (8bit):5.112115038759905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:KPzQTNfdWN/gb7x2RR+A5c9JecuFkxUoMIr1bvt3Dl1WpeTv:K0TNA87/TuFkVd17lJ1Wwv
                                                                                                                                                                                                            MD5:724AEBC3ABB1BBBA41E21D9BE058B646
                                                                                                                                                                                                            SHA1:92626D50BE3B6BBC791EF9E866E76D1D7BC37580
                                                                                                                                                                                                            SHA-256:2441AB5D0FF58E10A3CDCADDACB77E987AF4A7BC0ED0D3B95F4A036301D4AD19
                                                                                                                                                                                                            SHA-512:87374CF5770880CBCB5415F9E7493DA9EC3E9ABF51E7AD67E5FA557E1877EC9B9F7B17540633AFC28FFD0CFFE548976E32E48FB9405AABE799427DAB65643E5B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# cacache [![npm version](https://img.shields.io/npm/v/cacache.svg)](https://npm.im/cacache) [![license](https://img.shields.io/npm/l/cacache.svg)](https://npm.im/cacache) [![Travis](https://img.shields.io/travis/zkat/cacache.svg)](https://travis-ci.org/zkat/cacache) [![AppVeyor](https://ci.appveyor.com/api/projects/status/github/zkat/cacache?svg=true)](https://ci.appveyor.com/project/zkat/cacache) [![Coverage Status](https://coveralls.io/repos/github/zkat/cacache/badge.svg?branch=latest)](https://coveralls.io/github/zkat/cacache?branch=latest)....[`cacache`](https://github.com/zkat/cacache) es una librer.a de Node.js para..manejar caches locales en disco, con acceso tanto con claves .nicas como..direcciones de contenido (hashes/hacheos). Es s.per r.pida, excelente con el..acceso concurrente, y jam.s te dar. datos incorrectos, a.n si se corrompen o..manipulan directamente los ficheros del cache.....El prop.sito original era reemplazar el cach. local de..[npm](https://npm.im/np
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1809
                                                                                                                                                                                                            Entropy (8bit):4.713305841827414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2YGP6X3AF7HVMLM+6rIXiC2O0gy7Xlrle:JGP6XWv+6EXt2td5xe
                                                                                                                                                                                                            MD5:DC213A7402308669F904C93D2189F761
                                                                                                                                                                                                            SHA1:8888BA8BD20EDA77B7CE5153D7A67A2042762FA7
                                                                                                                                                                                                            SHA-256:5F344A6049B5615BC9A13E01CD6412CD1484F1463E0411F70A3C0667340CE362
                                                                                                                                                                                                            SHA-512:DB43C62CC348C0A9E8BBE2A188CE2506568E13279E6589B0E596453BB5F3ED2FE266A118355E7D406407560D9155D6504E9F2D9C00E2E334D853F5BF88C3D503
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const fs = require('graceful-fs')..const BB = require('bluebird')..const chmod = BB.promisify(fs.chmod)..const unlink = BB.promisify(fs.unlink)..let move..let pinflight....module.exports = moveFile..function moveFile (src, dest) {.. // This isn't quite an fs.rename -- the assumption is that.. // if `dest` already exists, and we get certain errors while.. // trying to move it, we should just not bother... //.. // In the case of cache corruption, users will receive an.. // EINTEGRITY error elsewhere, and can remove the offending.. // content their own way... //.. // Note that, as the name suggests, this strictly only supports file moves... return BB.fromNode(cb => {.. fs.link(src, dest, err => {.. if (err) {.. if (err.code === 'EEXIST' || err.code === 'EBUSY') {.. // file already exists, so whatever.. } else if (err.code === 'EPERM' && process.platform === 'win32') {.. // file handle stayed open even past graceful-fs limit
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):916
                                                                                                                                                                                                            Entropy (8bit):4.897628152392962
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2Cy6Mlv4nzDYhKMNg68zBmr+OszMOhB0klDoFonAF0Bf73v:2snztM2AtNOhekoF0d3v
                                                                                                                                                                                                            MD5:19358BE16C1030CC9105CF913D2A109A
                                                                                                                                                                                                            SHA1:714AC14A6AB259942E29E2C509714A1E6DB2475C
                                                                                                                                                                                                            SHA-256:F9369E7683E1CD2DB8206D4A1522907E6A7E230AB59514D3C48E15176E5F33CF
                                                                                                                                                                                                            SHA-512:BBFB87C892283AF492893E33D3AFC72FF0F868D5EA2372FC147D57E586BA4FDF5DF58D41A09951C2F7B558D2C537156BAF389094A1A2450EF0A91587DADB05C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const figgyPudding = require('figgy-pudding')..const fixOwner = require('./fix-owner')..const path = require('path')..const rimraf = BB.promisify(require('rimraf'))..const uniqueFilename = require('unique-filename')....const TmpOpts = figgyPudding({.. tmpPrefix: {}..})....module.exports.mkdir = mktmpdir..function mktmpdir (cache, opts) {.. opts = TmpOpts(opts).. const tmpTarget = uniqueFilename(path.join(cache, 'tmp'), opts.tmpPrefix).. return fixOwner.mkdirfix(cache, tmpTarget).then(() => {.. return tmpTarget.. })..}....module.exports.withTmp = withTmp..function withTmp (cache, opts, cb) {.. if (!cb) {.. cb = opts.. opts = null.. }.. opts = TmpOpts(opts).. return BB.using(mktmpdir(cache, opts).disposer(rimraf), cb)..}....module.exports.fix = fixtmpdir..function fixtmpdir (cache) {.. return fixOwner(cache, path.join(cache, 'tmp'))..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1874
                                                                                                                                                                                                            Entropy (8bit):4.791501816269003
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2ORZJP/BiZh1oL6dLlSTLGpdL3SdLrWdLhWTLYDtLCb/LLIjLk/Lq8ezDgNLJN3o:PP/Bf4LlSTLaLELELhWTLWLCb/LILk/E
                                                                                                                                                                                                            MD5:67126BE0CD8435C3B0D72DA27B4612D0
                                                                                                                                                                                                            SHA1:92C472302513A71CFFEE49B369752C08E6130379
                                                                                                                                                                                                            SHA-256:E6DC54937F4B5E6FBF405B319C152CBC44815B0024EDE65E0E67CAE6CAFD1919
                                                                                                                                                                                                            SHA-512:9D22390A72A533BAC7676614EA47D0EAE443D072B264E81A4DAD92FCF505F198682269C03E4B4D464B77731373674516927645176F95A940F8E7AA0FCF39FBA6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const ls = require('../ls.js')..const get = require('../get.js')..const put = require('../put.js')..const rm = require('../rm.js')..const verify = require('../verify.js')..const setLocale = require('../lib/util/y.js').setLocale..const clearMemoized = require('../lib/memoization.js').clearMemoized..const tmp = require('../lib/util/tmp.js')....setLocale('en')....const x = module.exports....x.ls = cache => ls(cache)..x.ls.stream = cache => ls.stream(cache)....x.get = (cache, key, opts) => get(cache, key, opts)..x.get.byDigest = (cache, hash, opts) => get.byDigest(cache, hash, opts)..x.get.sync = (cache, key, opts) => get.sync(cache, key, opts)..x.get.sync.byDigest = (cache, key, opts) => get.sync.byDigest(cache, key, opts)..x.get.stream = (cache, key, opts) => get.stream(cache, key, opts)..x.get.stream.byDigest = (cache, hash, opts) => get.stream.byDigest(cache, hash, opts)..x.get.copy = (cache, key, dest, opts) => get.copy(cache, key, dest, opts)..x.get.copy.byDigest = (c
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3529
                                                                                                                                                                                                            Entropy (8bit):5.0281077605409905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:x7FY4MJLkJyWBSqFJtzDcyIu2Q7aEV4TBZzqqyJIA/Rhwf:x7FLtzDuu21EInqqyBZU
                                                                                                                                                                                                            MD5:5D26930E6CCE4DC7FA43977117665552
                                                                                                                                                                                                            SHA1:4C2585758B8193FC4BD752041A66BF86BC7F4D81
                                                                                                                                                                                                            SHA-256:4D7259A9D15832736A59DBDE9A32E559CCB75E0CDA81ED21DCAC1978977E1083
                                                                                                                                                                                                            SHA-512:91F74D54520563AC798A34DC0AA3257B6EE4F28BA6D27FDBF1A5CB79785C0628AA8DE7E8C36388886C2B3BFF1B8B2CCA84F3B1668E95EA8825E5747460031445
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "cacache@12.0.3",.. "_id": "cacache@12.0.3",.. "_inBundle": false,.. "_integrity": "sha512-kqdmfXEGFepesTuROHMs3MpFLWrPkSSpRqOw80RCflZXy/khxaArvFrQ7uJxSUduzAufc6G0g1VUCOZXxWavPw==",.. "_location": "/cacache",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "cacache@12.0.3",.. "name": "cacache",.. "escapedName": "cacache",.. "rawSpec": "12.0.3",.. "saveSpec": null,.. "fetchSpec": "12.0.3".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/make-fetch-happen",.. "/pacote".. ],.. "_resolved": "https://registry.npmjs.org/cacache/-/cacache-12.0.3.tgz",.. "_shasum": "be99abba4e1bf5df461cd5a2c1071fc432573390",.. "_spec": "cacache@12.0.3",.. "_where": "/Users/isaacs/dev/npm/cli",.. "author": {.. "name": "Kat March.n",.. "email": "kzm@sykosomatic.org".. },.. "bugs": {.. "url": "https://github.com/npm/cacache/issues".. },.. "bundleDependencies": false,.. "cache-version": {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2046
                                                                                                                                                                                                            Entropy (8bit):4.617328198553975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2CU65MHAW6H+qoUYl1ZyuTO22jurJJondpaV/c/T:kiW6zoUYXcuT+jurAnqhAT
                                                                                                                                                                                                            MD5:79A33E5CFB4B2B06EB8117CEDE85342A
                                                                                                                                                                                                            SHA1:1673D80B04E091C59CBC84A35D9E7A0E3E76CA3A
                                                                                                                                                                                                            SHA-256:C6AADFE726179EEB11595D723E38331DDEEC7F81CBB6AFEC2561897BDE75C826
                                                                                                                                                                                                            SHA-512:240D4FE0A69FB126654A01AB88026A47F565E10151ABEEF12AF1D1C51EE10F7950D4981FB9DD2C8B2A3BD25CB195868A7F542054852F2B1EE7698BB588BC8774
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const figgyPudding = require('figgy-pudding')..const index = require('./lib/entry-index')..const memo = require('./lib/memoization')..const write = require('./lib/content/write')..const to = require('mississippi').to....const PutOpts = figgyPudding({.. algorithms: {.. default: ['sha512'].. },.. integrity: {},.. memoize: {},.. metadata: {},.. pickAlgorithm: {},.. size: {},.. tmpPrefix: {},.. single: {},.. sep: {},.. error: {},.. strict: {}..})....module.exports = putData..function putData (cache, key, data, opts) {.. opts = PutOpts(opts).. return write(cache, data, opts).then(res => {.. return index.insert(.. cache, key, res.integrity, opts.concat({ size: res.size }).. ).then(entry => {.. if (opts.memoize) {.. memo.put(cache, entry, data, opts).. }.. return res.integrity.. }).. })..}....module.exports.stream = putStream..function putStream (cache, key, opts) {.. opts = PutOpts(opts).. let integrity.. let size.. co
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):736
                                                                                                                                                                                                            Entropy (8bit):4.997929023542875
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:FGS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CFK2PF3ef:FdICPFmq6c9izc1cxPR+A3jF3ef
                                                                                                                                                                                                            MD5:E15A9E4745C45E5E1FB1288F0D1099F9
                                                                                                                                                                                                            SHA1:B5F83D7739763D24151936106F0B554D4B2CCD25
                                                                                                                                                                                                            SHA-256:D2A349B42627F2AC1E0A4B6E1FE42B99C0004DFE9B2B7098CAAD04EF3F4422ED
                                                                                                                                                                                                            SHA-512:62E4A5466CCAF08B7185425258F57AB1A969D74E7732F9DC825EC543C9B93ED2EBB5934045C138DB93143EF12DE1F344F55697C41E8A208B868B19C735365BF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright Rebecca Turner....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF..OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1483
                                                                                                                                                                                                            Entropy (8bit):4.966593209239641
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DwQVT6NaH+8ztyaKmuFciVhlV+8KFtW13FciVEmWIPmFJFciVaB+P3RQYvEpjNL9:DxVTzeiSxhlQjKxzhOFnxaqh9vGNLlxd
                                                                                                                                                                                                            MD5:40C6842D8C810E274C7F36681416FF10
                                                                                                                                                                                                            SHA1:F1762DF63114BB22615A64CD00E8FFA9E977CF06
                                                                                                                                                                                                            SHA-256:7E519F92E4F723C58E763191F6C2BA28CB340A93C0F3DF8989041E109C70F7E7
                                                                                                                                                                                                            SHA-512:C3B8D6A1382C7793259BDD619846325D1F554F1DA39A0A76A2481A0446B7CA5B7BC84786E8925791309DDD360A121EF83A9D9C0032406B72C9622EB37B7CA50D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....function preserveCamelCase(str) {...let isLastCharLower = false;...let isLastCharUpper = false;...let isLastLastCharUpper = false;.....for (let i = 0; i < str.length; i++) {....const c = str[i];......if (isLastCharLower && /[a-zA-Z]/.test(c) && c.toUpperCase() === c) {.....str = str.substr(0, i) + '-' + str.substr(i);.....isLastCharLower = false;.....isLastLastCharUpper = isLastCharUpper;.....isLastCharUpper = true;.....i++;....} else if (isLastCharUpper && isLastLastCharUpper && /[a-zA-Z]/.test(c) && c.toLowerCase() === c) {.....str = str.substr(0, i - 1) + '-' + str.substr(i - 1);.....isLastLastCharUpper = isLastCharUpper;.....isLastCharUpper = false;.....isLastCharLower = true;....} else {.....isLastCharLower = c.toLowerCase() === c;.....isLastLastCharUpper = isLastCharUpper;.....isLastCharUpper = c.toUpperCase() === c;....}...}.....return str;..}....module.exports = function (str) {...if (arguments.length > 1) {....str = Array.from(arguments)......map(x => x.trim()
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1676
                                                                                                                                                                                                            Entropy (8bit):4.956951363903871
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tr/SrvKMXrV6r/rbzrPMf8U1r2yrXrPSfCTjOrDzx7g0Z79rSmcrsprg1a/9n:tjSrnx6TzjM0U1SyDeGOlgSpc4pWY
                                                                                                                                                                                                            MD5:7F0A02EE4440A14A58A06D9C8BE0500D
                                                                                                                                                                                                            SHA1:AA18D67312577D7195DB2078CE63D33CF1D30040
                                                                                                                                                                                                            SHA-256:17A884FF3070E603DEDDA01486332AD46797F645C6A386232D59658278696BCE
                                                                                                                                                                                                            SHA-512:BAE1BC016031CFE6712C2F077C203893483B8D3093A3DC489CEA3F7CE0B52C3019D818B04F8A91C28DE99996F281E239FC78240C2E53650EFDEF708E84EAAC35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "capture-stack-trace@^1.0.0",.. "_id": "capture-stack-trace@1.0.0",.. "_inBundle": false,.. "_integrity": "sha1-Sm+gc5nCa7pH8LJJa00PtAjFVQ0=",.. "_location": "/capture-stack-trace",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "capture-stack-trace@^1.0.0",.. "name": "capture-stack-trace",.. "escapedName": "capture-stack-trace",.. "rawSpec": "^1.0.0",.. "saveSpec": null,.. "fetchSpec": "^1.0.0".. },.. "_requiredBy": [.. "/create-error-class".. ],.. "_resolved": "https://registry.npmjs.org/capture-stack-trace/-/capture-stack-trace-1.0.0.tgz",.. "_shasum": "4a6fa07399c26bba47f0b2496b4d0fb408c5550d",.. "_spec": "capture-stack-trace@^1.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/create-error-class",.. "author": {.. "name": "Vsevolod Strukchinsky",.. "email": "floatdrop@gmail.com",.. "url": "github.com/floatdrop".. },.. "bugs": {.. "url": "https://github.com/floatdr
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1307), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9140
                                                                                                                                                                                                            Entropy (8bit):4.558987838892492
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9zmNqEmVohUTo12FgKFNMFE6GzY8Gf2L1CVThzwoHqx0Jb0jw5:FZ4Uk126Kk89J22b0I+
                                                                                                                                                                                                            MD5:1324C467DEA6B5C1960441666CEEFBC6
                                                                                                                                                                                                            SHA1:09F1C84B2A50424065FD060F302A5B94C34CC69A
                                                                                                                                                                                                            SHA-256:FC38A41437FAB9801C58A5790DFC98CB0F10ADAB791CED2B2E91FF073351D3F1
                                                                                                                                                                                                            SHA-512:B3F609B03EEC00C5AE176ED011581A2D13F68998C01F589A7F7D51B7F59C1283FFA6C57851BCF54396F5707C27E33D42B6384F293FA27F37F7ADCC79EA36FEBE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Apache License..Version 2.0, January 2004..http://www.apache.org/licenses/..TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION..1. Definitions..."License" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document..."Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License..."Legal Entity" shall mean the union of the acting entity and all other entities that control, are controlled by, or are under common control with that entity. For the purposes of this definition, "control" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity..."You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License..."Source" form shall mea
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1480
                                                                                                                                                                                                            Entropy (8bit):4.931493823580008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ZsyEMms2ADqSUMJ8pNTdjljoB/okrVSMbj2Wq3Nf+q6xH+PsrD1Cx+n:ZsxMvITMJ8djFuvzj2z9mq6hisr5m+n
                                                                                                                                                                                                            MD5:6ECB909C0B9C5A3AC4D887A1D2704E63
                                                                                                                                                                                                            SHA1:61EE2A668B43A41285FA42BAA18D81199EF64789
                                                                                                                                                                                                            SHA-256:77C8F7736F100BE8C79774508A22CD391D8DA6ECC1DC5A7132C16658B6C467B6
                                                                                                                                                                                                            SHA-512:8AE55F73229EA260CF139FB7D21655C87326AB159F74D843288EEBC6B97C0F81D9B3A00763BC3E4D0F5D7F593382321CB2E2D4CBAFED6D38BAC737FEE74C6352
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "caseless@~0.12.0",.. "_id": "caseless@0.12.0",.. "_inBundle": false,.. "_integrity": "sha1-G2gcIf+EAzyCZUMJBolCDRhxUdw=",.. "_location": "/caseless",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "caseless@~0.12.0",.. "name": "caseless",.. "escapedName": "caseless",.. "rawSpec": "~0.12.0",.. "saveSpec": null,.. "fetchSpec": "~0.12.0".. },.. "_requiredBy": [.. "/request".. ],.. "_resolved": "https://registry.npmjs.org/caseless/-/caseless-0.12.0.tgz",.. "_shasum": "1b681c21ff84033c826543090689420d187151dc",.. "_spec": "caseless@~0.12.0",.. "_where": "/Users/rebecca/code/npm/node_modules/request",.. "author": {.. "name": "Mikeal Rogers",.. "email": "mikeal.rogers@gmail.com".. },.. "bugs": {.. "url": "https://github.com/mikeal/caseless/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description": "Caseless object set/get/has, very useful when working wi
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3261
                                                                                                                                                                                                            Entropy (8bit):5.3872970421601405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Tdf3+Ipi0ZHtWy/lFfAQIMWdiknbyWTtRi/lAXiAHYlTJb9:Bf3+AjV/LIfd1pTKHBJB
                                                                                                                                                                                                            MD5:3298420ACA0C450A3CEF08FEA70B2D9F
                                                                                                                                                                                                            SHA1:1D89B4161CC112050980C04E12F85915F05F8BD3
                                                                                                                                                                                                            SHA-256:BE300FD662583B34B7784EC0DA2784D83299D65B4E15BA7E6436FADFD7DFDBFF
                                                                                                                                                                                                            SHA-512:5D17E6D7A00575698886F0430E2558B8C49A254ECA91842BE258EA86AE3A1D2EBFB6595A6FBCF21F3159311FFE49CF31324251397BF4B0E133D627AEC8858021
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const TEMPLATE_REGEX = /(?:\\(u[a-f\d]{4}|x[a-f\d]{2}|.))|(?:\{(~)?(\w+(?:\([^)]*\))?(?:\.\w+(?:\([^)]*\))?)*)(?:[ \t]|(?=\r?\n)))|(\})|((?:.|[\r\n\f])+?)/gi;..const STYLE_REGEX = /(?:^|\.)(\w+)(?:\(([^)]*)\))?/g;..const STRING_REGEX = /^(['"])((?:\\.|(?!\1)[^\\])*)\1$/;..const ESCAPE_REGEX = /\\(u[a-f\d]{4}|x[a-f\d]{2}|.)|([^\\])/gi;....const ESCAPES = new Map([...['n', '\n'],...['r', '\r'],...['t', '\t'],...['b', '\b'],...['f', '\f'],...['v', '\v'],...['0', '\0'],...['\\', '\\'],...['e', '\u001B'],...['a', '\u0007']..]);....function unescape(c) {...if ((c[0] === 'u' && c.length === 5) || (c[0] === 'x' && c.length === 3)) {....return String.fromCharCode(parseInt(c.slice(1), 16));...}.....return ESCAPES.get(c) || c;..}....function parseArguments(name, args) {...const results = [];...const chunks = args.trim().split(/\s*,\s*/g);...let matches;.....for (const chunk of chunks) {....if (!isNaN(chunk)) {.....results.push(Number(chunk));....} else if ((matches = chunk.match(ST
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                            Entropy (8bit):5.04047541224967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                                                            SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                                                            SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                                                            SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                                            Entropy (8bit):4.472094448904122
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yFFGY11l/SFyEAlHGKy/Lecn:CGQX+DT
                                                                                                                                                                                                            MD5:89FD08AB9513DFBCBED2D7F613F237DF
                                                                                                                                                                                                            SHA1:83E01744BC236198EBBAD98AC79324456D2BD252
                                                                                                                                                                                                            SHA-256:9261A87DB7B6D3CA729DA318D7908CD2F374164B89E2780E1EB683FC9E4CB04B
                                                                                                                                                                                                            SHA-512:2288E949CB23EF856F158E6BD40BC6FA09762F03AD518BDBCE3966B3FB012526BB11E04A304E00EAB7CC4B028833659EFD2A52C4F8D55C0E3145A075245E295D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Like `chown -R`.....Takes the same arguments as `fs.chown()`..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4442
                                                                                                                                                                                                            Entropy (8bit):4.847035405130829
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2nUFoCs+FPNs+nhYA68jW21cQJZ36GEaBF/h7zn4ke1BBKFwCLHrYai:ryCZ7Zhjjp17JF6GEajZ47DBKtPYT
                                                                                                                                                                                                            MD5:C5CD74F97A88A5CE4C9519E4C14F130C
                                                                                                                                                                                                            SHA1:0E35517C0376D147331F7217FFF7FBDB1BDD9A96
                                                                                                                                                                                                            SHA-256:62BF00D30329C4B1E3C92C1F2222B9B6A4C9EC8CD01807D8120D827CA1BECBD5
                                                                                                                                                                                                            SHA-512:01B7A8D0715E2863F21C96C9E9E07C0D2259AC6B905361BB1C454DBFB8C63ECF8347726A3AA975DF4A1328462166D11713C8657A6D43E7D2FDEF84566404C394
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..const fs = require('fs')..const path = require('path')..../* istanbul ignore next */..const LCHOWN = fs.lchown ? 'lchown' : 'chown'../* istanbul ignore next */..const LCHOWNSYNC = fs.lchownSync ? 'lchownSync' : 'chownSync'..../* istanbul ignore next */..const needEISDIRHandled = fs.lchown &&.. !process.version.match(/v1[1-9]+\./) &&.. !process.version.match(/v10\.[6-9]/)....const lchownSync = (path, uid, gid) => {.. try {.. return fs[LCHOWNSYNC](path, uid, gid).. } catch (er) {.. if (er.code !== 'ENOENT').. throw er.. }..}..../* istanbul ignore next */..const chownSync = (path, uid, gid) => {.. try {.. return fs.chownSync(path, uid, gid).. } catch (er) {.. if (er.code !== 'ENOENT').. throw er.. }..}..../* istanbul ignore next */..const handleEISDIR =.. needEISDIRHandled ? (path, uid, gid, cb) => er => {.. // Node prior to v10 had a very questionable implementation of.. // fs.lchown, which would always try to call fs.open on a directory
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4254
                                                                                                                                                                                                            Entropy (8bit):5.335460846574934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:R8JqkI4id8qTzvdoTLOm1WlsL1/6/UBRMEmuiQQYfurz8GUCw8BGEY8cTESXx/+t:R80HziTyRDUZP7mIGUCwwGEY82+J311
                                                                                                                                                                                                            MD5:34F718EDC26D83698AF84F7F249F7C37
                                                                                                                                                                                                            SHA1:720F75B63BE92189E21846E1C368855E9ACA0304
                                                                                                                                                                                                            SHA-256:7B2D4341398B07855D45E10BF65FBEBFDFA22C0F72394B05748B341E3CA31B06
                                                                                                                                                                                                            SHA-512:343E47CDE1F3D059064EDBC4DC9CD7C779CFD825B3B2ABBF7491F982C28C4898B00EFDC7633776E2D95B62FD2E07F2CF3C23719777B03742E14A62D89A417DC7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ci-info....Get details about the current Continuous Integration environment.....Please [open an..issue](https://github.com/watson/ci-info/issues/new?template=ci-server-not-detected.md)..if your CI server isn't properly detected :)....[![npm](https://img.shields.io/npm/v/ci-info.svg)](https://www.npmjs.com/package/ci-info)..[![Build status](https://travis-ci.org/watson/ci-info.svg?branch=master)](https://travis-ci.org/watson/ci-info)..[![js-standard-style](https://img.shields.io/badge/code%20style-standard-brightgreen.svg?style=flat)](https://github.com/feross/standard)....## Installation....```bash..npm install ci-info --save..```....## Usage....```js..var ci = require('ci-info')....if (ci.isCI) {.. console.log('The name of the CI server is:', ci.name)..} else {.. console.log('This program is not running on a CI server')..}..```....## Supported CI tools....Officially supported CI servers:....| Name | Constant | isPR |..|------|----------|------|..| [AWS CodeBuild](https://aws.amazo
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1675
                                                                                                                                                                                                            Entropy (8bit):5.076649723637334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:S+XQmDMVglOMY8xIIHc4qdjhz1LiBA0DA/en:SlmqRMLxohnmRt
                                                                                                                                                                                                            MD5:94D3AE83E9939D3DCBAE84FEA6A74BCD
                                                                                                                                                                                                            SHA1:CD2825A86B3CD8E878716AA73FD21A49CCC4F967
                                                                                                                                                                                                            SHA-256:5D3A071FF8E58A460A9278EA33783EF1EF9706A8E9C8B158FEC5ED699C5E53F0
                                                                                                                                                                                                            SHA-512:7EC0D2FA8A669D81A085E8944E9B9AC7A31150DD3275F85DF43771481B4FD2FA0BB2087DCD8B42A7B3B752F3EAB9F822CE523F939AB1370D26CB49F0267226F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "ci-info@2.0.0",.. "_id": "ci-info@2.0.0",.. "_inBundle": false,.. "_integrity": "sha512-5tK7EtrZ0N+OLFMthtqOj4fI2Jeb88C4CAZPu25LDVUgXJ0A3Js4PMGqrn0JU1W0Mh1/Z8wZzYPxqUrXeBboCQ==",.. "_location": "/ci-info",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "ci-info@2.0.0",.. "name": "ci-info",.. "escapedName": "ci-info",.. "rawSpec": "2.0.0",.. "saveSpec": null,.. "fetchSpec": "2.0.0".. },.. "_requiredBy": [.. "#USER",.. "/".. ],.. "_resolved": "https://registry.npmjs.org/ci-info/-/ci-info-2.0.0.tgz",.. "_shasum": "67a9e964be31a51e15e5010d58e6f12834002f46",.. "_spec": "ci-info@2.0.0",.. "_where": "/Users/aeschright/code/cli",.. "author": {.. "name": "Thomas Watson Steen",.. "email": "w@tson.dk",.. "url": "https://twitter.com/wa7son".. },.. "bugs": {.. "url": "https://github.com/watson/ci-info/issues".. },.. "bundleDependencies": false,.. "coordinates": [.. 55.778231
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1312
                                                                                                                                                                                                            Entropy (8bit):5.137249247794758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:r3UnzobbOOrmSFTcJcFTzA79B432sVvEOkDTK9ROg32s3yxiTfn3tIllTHy:tOOrLJlJzAB432sVoY32s3EiT3tQHy
                                                                                                                                                                                                            MD5:A38F1117F12B14C67E0F2C163A0F86AC
                                                                                                                                                                                                            SHA1:CAC4C710C0E9B09BED3CFFF8FC94B81F6F23319A
                                                                                                                                                                                                            SHA-256:73F22B23C0069037F86EAE441ACD720DFA7C1637E1F91112E9BC1C533352E222
                                                                                                                                                                                                            SHA-512:D8FE0BD7BCE568FA008386C17F0A866D61C8459BAA2735AE1B86D1702C3572651E07F761945D81EEC57A3E0CBDC5A5F45EB5D788D1E5E2383B1C3299E8708A8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) silverwind..All rights reserved.....Redistribution and use in source and binary forms, with or without..modification, are permitted provided that the following conditions are met:....1. Redistributions of source code must retain the above copyright notice, this.. list of conditions and the following disclaimer...2. Redistributions in binary form must reproduce the above copyright notice,.. this list of conditions and the following disclaimer in the documentation.. and/or other materials provided with the distribution.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND..ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED..WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE..DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR..ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES..(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GO
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (312), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1865
                                                                                                                                                                                                            Entropy (8bit):5.340389563720435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XZXgIwOuX7D6uPXP32/6s+Fs01kUs0EQVPiRz:XZXgIwOuX7DtPXOyscs0Ts0EFRz
                                                                                                                                                                                                            MD5:B057B0E86D019D8CF5711A3A86EA45C5
                                                                                                                                                                                                            SHA1:603D42EF37AD07877B65643782A6D137FB783056
                                                                                                                                                                                                            SHA-256:0C55AB248EDD5625ACE54CE265E4C1BFE5DA3D763261DB4720C6D1CEB9D9382E
                                                                                                                                                                                                            SHA-512:428F299AB0E332F160C4DF511202B61A50154E6FCC138CD9FAFB6520B85A6C7D23250582F138CFE57F8E42B00FB99C7A532B1DA4FAEE8EEB1FEFDDDDB84DFEDA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# cidr-regex..[![](https://img.shields.io/npm/v/cidr-regex.svg?style=flat)](https://www.npmjs.org/package/cidr-regex) [![](https://img.shields.io/npm/dm/cidr-regex.svg)](https://www.npmjs.org/package/cidr-regex) [![](https://api.travis-ci.org/silverwind/cidr-regex.svg?style=flat)](https://travis-ci.org/silverwind/cidr-regex)....> Regular expression for matching IP addresses in CIDR notation....## Install....```sh..$ npm install --save cidr-regex..```....## Usage....```js..const cidrRegex = require('cidr-regex');....// Contains a CIDR IP address?..cidrRegex().test('foo 192.168.0.1/24');..//=> true....// Is a CIDR IP address?..cidrRegex({exact: true}).test('foo 192.168.0.1/24');..//=> false....cidrRegex.v6({exact: true}).test('1:2:3:4:5:6:7:8/64');..//=> true....'foo 192.168.0.1/24 bar 1:2:3:4:5:6:7:8/64 baz'.match(cidrRegex());..//=> ['192.168.0.1/24', '1:2:3:4:5:6:7:8/64']..```....## API....### cidrRegex([options])....Returns a regex for matching both IPv4 and IPv6 CIDR IP addresses...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510
                                                                                                                                                                                                            Entropy (8bit):5.321702981922952
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:l0pt5v9DxYRszZviBkf9/KlpF87HW7oROuHMEcW7o6f:a6sliBU/RjMEx
                                                                                                                                                                                                            MD5:8D8D52F507BCDCBF1074872E7EF98169
                                                                                                                                                                                                            SHA1:F995670B7D0CB431CAC8FE836868CB99933056C9
                                                                                                                                                                                                            SHA-256:065B9BC4BB57D8BC262BC5AC72312F559BCF7EA2BA69F327BAABE438F766C4CE
                                                                                                                                                                                                            SHA-512:9E1DEC4618CF7EA3F84F6DB97CCEEBB08A63CD563B25F426DD956561FE79457F968B232FB84655D0A19E1A7499359991DD5F93E056F5BEE6B7759A40E38588A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";....const ipRegex = require("ip-regex");....const v4 = ipRegex.v4().source + "\\/(3[0-2]|[12]?[0-9])";..const v6 = ipRegex.v6().source + "\\/(12[0-8]|1[01][0-9]|[1-9]?[0-9])";....const cidr = module.exports = opts => opts && opts.exact ?.. new RegExp(`(?:^${v4}$)|(?:^${v6}$)`) :.. new RegExp(`(?:${v4})|(?:${v6})`, "g");....cidr.v4 = opts => opts && opts.exact ? new RegExp(`^${v4}$`) : new RegExp(v4, "g");..cidr.v6 = opts => opts && opts.exact ? new RegExp(`^${v6}$`) : new RegExp(v6, "g");..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1142
                                                                                                                                                                                                            Entropy (8bit):5.14044259797711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:uTrDJHcH0ynYgt9qJq1hBE9QHbsUv4ek4/+daoxqmFG:uT3J0lYEzBGQHbs5RTLxjFG
                                                                                                                                                                                                            MD5:7322C1A6C707B83E087EFCDC39264433
                                                                                                                                                                                                            SHA1:A860A520B2B40960CE873EB6D597390DEA8175BB
                                                                                                                                                                                                            SHA-256:9E67FA1C81C2D7E01F3DE9C21541E7EFB1F34D363E6DA89CC118664F53DF7462
                                                                                                                                                                                                            SHA-512:E00932582D2CF43E13C5F58EE0D87B531525BB4220DF2E541B2554F0C53DF7EA1F70E5C06A222E7964C98C6FC4CD787FA42FC306AB94D16175AE9294C7FF75A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Shannon Moeller <me@shannonmoeller.com> (shannonmoeller.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of..this software and associated documentation files (the "Software"), to deal in..the Software without restriction, including without limitation the rights to..use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of..the Software, and to permit persons to whom the Software is furnished to do so,..subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS..FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR..COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER..IN AN A
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6596
                                                                                                                                                                                                            Entropy (8bit):4.629425111567532
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:rRgxm8I2muLNm/HbFYyCmy+j+0BYIt2k/s:rR++i6jIx
                                                                                                                                                                                                            MD5:E6C558B041291AD03B7D8FA8721A2304
                                                                                                                                                                                                            SHA1:FCE44573F8E5A00ADC69C229D4637EE0C1EDB7AA
                                                                                                                                                                                                            SHA-256:8075E2E539AEECE968DEFA98B2F609850E54B03A45A526E1DEA78D82965FE677
                                                                                                                                                                                                            SHA-512:9BD8008123121240BECE982BF7B48B7622B460ED2AC4073A05C4794BA42C099AA82F59424D2140D2EA39BD9CA9D2CC3E52EAD916FED8614DA2448BE30D37FA1D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:const objectAssign = require('object-assign');..const Cell = require('./cell');..const { ColSpanCell, RowSpanCell } = Cell;....(function() {.. function layoutTable(table) {.. table.forEach(function(row, rowIndex) {.. row.forEach(function(cell, columnIndex) {.. cell.y = rowIndex;.. cell.x = columnIndex;.. for (let y = rowIndex; y >= 0; y--) {.. let row2 = table[y];.. let xMax = y === rowIndex ? columnIndex : row2.length;.. for (let x = 0; x < xMax; x++) {.. let cell2 = row2[x];.. while (cellsConflict(cell, cell2)) {.. cell.x++;.. }.. }.. }.. });.. });.. }.... function maxWidth(table) {.. let mw = 0;.. table.forEach(function(row) {.. row.forEach(function(cell) {.. mw = Math.max(mw, cell.x + (cell.colSpan || 1));.. });.. });.. return mw;.. }.... function maxHeight(table) {.. return table.length;.. }.... function cellsConflict(
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (556), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2950
                                                                                                                                                                                                            Entropy (8bit):5.149727328905465
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:rgN6NAzEZXoT+jJ9rmK6yDWeJy06LPkUmw2SzEpV4J2kGeyLk3Kwky:8NWAz0xjJ996yq06LZGSApyskiLJwky
                                                                                                                                                                                                            MD5:BCD6B88D48B10B9D5BE8AD557E115BBF
                                                                                                                                                                                                            SHA1:5CB6F3EC9D0E3F464666ED835CB21F451CD74911
                                                                                                                                                                                                            SHA-256:CD2B68C7F0F5A783A0D40C11C338983EA7DCA04455D1A4354681993ED8FFED0E
                                                                                                                                                                                                            SHA-512:8D953411E64B0A33B6A19849BC2F6A0A61688F40F70E417FEE0A1201F725E8FA597752B6131930507B1937E4263F9901CF5EAECFB7A0EEBD4C9B1C508BF8D813
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ansi-regex [![Build Status](https://travis-ci.org/chalk/ansi-regex.svg?branch=master)](https://travis-ci.org/chalk/ansi-regex)....> Regular expression for matching [ANSI escape codes](https://en.wikipedia.org/wiki/ANSI_escape_code)....---....<div align="center">...<b>....<a href="https://tidelift.com/subscription/pkg/npm-ansi-regex?utm_source=npm-ansi-regex&utm_medium=referral&utm_campaign=readme">Get professional support for this package with a Tidelift subscription</a>...</b>...<br>...<sub>....Tidelift helps make open source sustainable for maintainers while giving companies<br>assurances about security, maintenance, and licensing for their dependencies....</sub>..</div>....---......## Install....```..$ npm install ansi-regex..```......## Usage....```js..const ansiRegex = require('ansi-regex');....ansiRegex().test('\u001B[4mcake\u001B[0m');..//=> true....ansiRegex().test('cake');..//=> false....'\u001B[4mcake\u001B[0m'.match(ansiRegex());..//=> ['\u001B[4m', '\u001B[0m']....'\u001B
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):5.094921275538908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                                                            SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                                                            SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                                                            SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1745
                                                                                                                                                                                                            Entropy (8bit):5.190600761417235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:wjaBGj5ZZaPiXkeAzEIF6LdGfMdlhSCSArcEg9WylGdzvVLsijv1jd+yv7gwky:wOckotAzEM0htjLk3QPsEvcwky
                                                                                                                                                                                                            MD5:35473218D7B2B1A8C3F63071A3CE285B
                                                                                                                                                                                                            SHA1:9ED68AEDE473C0EE541C47D1536EAAEFCF8CF970
                                                                                                                                                                                                            SHA-256:ACF97E31554C70875D18A8E3D3B92EA8ED122EE0A63FB77A1776DF5A09F4E3A6
                                                                                                                                                                                                            SHA-512:1CE7C1E13FDBFBBD9CE156A1BBCB195697C81A9C3D652EBA521858797036B43CDC687E43794AC45DEA1E675479E1777A952BE6C450C9940B39EAA04C79820582
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# strip-ansi [![Build Status](https://travis-ci.org/chalk/strip-ansi.svg?branch=master)](https://travis-ci.org/chalk/strip-ansi)....> Strip [ANSI escape codes](https://en.wikipedia.org/wiki/ANSI_escape_code) from a string....---....<div align="center">...<b>....<a href="https://tidelift.com/subscription/pkg/npm-strip-ansi?utm_source=npm-strip-ansi&utm_medium=referral&utm_campaign=readme">Get professional support for 'strip-ansi' with a Tidelift subscription</a>...</b>...<br>...<sub>....Tidelift helps make open source sustainable for maintainers while giving companies<br>assurances about security, maintenance, and licensing for their dependencies....</sub>..</div>....---....## Install....```..$ npm install strip-ansi..```......## Usage....```js..const stripAnsi = require('strip-ansi');....stripAnsi('\u001B[4mUnicorn\u001B[0m');..//=> 'Unicorn'....stripAnsi('\u001B]8;;https://github.com\u0007Click\u001B]8;;\u0007');..//=> 'Click'..```......## Security....To report a security vulnerabilit
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2312
                                                                                                                                                                                                            Entropy (8bit):4.903908614883692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:HK+3xvXGMHJ8WqIpGMD84d9TV9j6ziCSffyZscMZ01B2zo2oLjNNNjaGtOCCKSKH:qy6FMw4rTfuSfNEwvoBFrGu
                                                                                                                                                                                                            MD5:D6A77544E04D0F9F7761CEE84F678DBF
                                                                                                                                                                                                            SHA1:950762FFD4D9E15DF0654462D72132F10FD98E8F
                                                                                                                                                                                                            SHA-256:FE769697E13B9E49758EB75E8245E8DB7A93505F4085939CEBC7589FDA64483A
                                                                                                                                                                                                            SHA-512:0ABC9A1271B4DD821AA109361EA741CE43E68AD2BCFAA52FC16086A159B46499D6F1567B17FFB74FDD07C6A6A5866439752CDBB0EEFB67289B1FF77940EEC550
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "cliui@^5.0.0",.. "_id": "cliui@5.0.0",.. "_inBundle": false,.. "_integrity": "sha512-PYeGSEmmHM6zvoef2w8TPzlrnNpXIjTipYK780YswmIP9vjxmd6Y2a3CB2Ks6/AU8NHjZugXvo8w3oWM2qnwXA==",.. "_location": "/cliui",.. "_phantomChildren": {.. "emoji-regex": "7.0.3".. },.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "cliui@^5.0.0",.. "name": "cliui",.. "escapedName": "cliui",.. "rawSpec": "^5.0.0",.. "saveSpec": null,.. "fetchSpec": "^5.0.0".. },.. "_requiredBy": [.. "/yargs".. ],.. "_resolved": "https://registry.npmjs.org/cliui/-/cliui-5.0.0.tgz",.. "_shasum": "deefcfdb2e800784aa34f46fa08e06851c7bbbc5",.. "_spec": "cliui@^5.0.0",.. "_where": "/Users/claudiahdz/npm/cli/node_modules/yargs",.. "author": {.. "name": "Ben Coe",.. "email": "ben@npmjs.com".. },.. "bugs": {.. "url": "https://github.com/yargs/cliui/issues".. },.. "bundleDependencies": false,.. "config": {.. "blanket": {.. "pattern": [..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                            Entropy (8bit):4.188703660830979
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1l7RLPvaNuYEX6Xo0y:F7vaRoJ
                                                                                                                                                                                                            MD5:52E1F1721DE9E46D874A6236487EC6D5
                                                                                                                                                                                                            SHA1:B29354799CEFD75CC9466759E3ADBF9A96DAF0A2
                                                                                                                                                                                                            SHA-256:DDB8C72DB9DA6D963F773DECD0AFB2F55807F7A6F38B89938804AE5559F72138
                                                                                                                                                                                                            SHA-512:AF32CDD84EB85E6A851FF0153CE1E428BFDE6AD0364B7D682CDBAB2030A69D91AA5EB7C2B5D88781D1A343FAB73C0BB866CF91C17EAEF82472BDF681C993FEA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/node_modules/../test.js../*.html../.travis.yml..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1123
                                                                                                                                                                                                            Entropy (8bit):5.0579020321264405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:PTeXwcf34uxIceQE91a4iJkaPkIuabCGtiJoY5EMcX5HodMlbxO+0p2D:PTeAcAHQgzqkykInb9imCE/5OMJE+7D
                                                                                                                                                                                                            MD5:9F9B2F7AD7994830D69505845A10A30F
                                                                                                                                                                                                            SHA1:F6CE88056DE74DBFB25A524469843A7ED0180187
                                                                                                                                                                                                            SHA-256:5BEE89D1A16FE43BBD3785E57F06CE34AA4E27F13D53661F07C9887DDB265F13
                                                                                                                                                                                                            SHA-512:453FAE1A79780B6A21E978F156018055ED76A5AC3B318EE65938F1606DF0A15D5E2367B98CD62677B4680E1C6348A73B6236BA2BA59CFD20998255218D62FD2F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# cmd-shim....The cmd-shim used in npm to create executable scripts on Windows,..since symlinks are not suitable for this purpose there.....On Unix systems, you should use a symbolic link instead.....[![Build Status](https://img.shields.io/travis/npm/cmd-shim/master.svg)](https://travis-ci.org/npm/cmd-shim)..[![Dependency Status](https://img.shields.io/david/npm/cmd-shim.svg)](https://david-dm.org/npm/cmd-shim)..[![NPM version](https://img.shields.io/npm/v/cmd-shim.svg)](https://www.npmjs.com/package/cmd-shim)....## Installation....```..npm install cmd-shim..```....## API....### cmdShim(from, to, cb)....Create a cmd shim at `to` for the command line program at `from`...e.g.....```javascript..var cmdShim = require('cmd-shim');..cmdShim(__dirname + '/cli.js', '/usr/bin/command-name', function (err) {.. if (err) throw err;..});..```....### cmdShim.ifExists(from, to, cb)....The same as above, but will just continue if the file does not exist...Source:....```javascript..function cmdShimIfE
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7638
                                                                                                                                                                                                            Entropy (8bit):4.988917642963128
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:kHnv9ONW+DrqhHx/xMHl/iZbqsovY73WXhfH/pKDakQr0n:QnvENWk2TxMF/iZ2YDWXh+aHr0n
                                                                                                                                                                                                            MD5:3B7675FB2C775DBB4F87D2BC0CEE885D
                                                                                                                                                                                                            SHA1:06AD227B678ECDCBB1B5B7910687A205D28B3AC7
                                                                                                                                                                                                            SHA-256:93D0107C725BBDE3F6C82542F5FDE7044CF71B2A99F9221C3D2B2AC00F82A250
                                                                                                                                                                                                            SHA-512:667E594058384D8E9B6691569503DFE6613F9E531F989D8BC4A07045945425DE4410F468FC06C1931F83F294093EE0599C6B6BEB60665CBB7AC5F819729C110A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// On windows, create a .cmd file...// Read the #! in the file to see what it uses. The vast majority..// of the time, this will be either:..// "#!/usr/bin/env <prog> <args...>"..// or:..// "#!<prog> <args...>"..//..// Write a binroot/pkg.bin + ".cmd" file that has this line in it:..// @<prog> <args...> %dp0%<target> %*....module.exports = cmdShim..cmdShim.ifExists = cmdShimIfExists....var fs = require("graceful-fs")....var mkdir = require("mkdirp").. , path = require("path").. , toBatchSyntax = require("./lib/to-batch-syntax").. , shebangExpr = /^#\!\s*(?:\/usr\/bin\/env)?\s*([^ \t]+=[^ \t]+\s+)*\s*([^ \t]+)(.*)$/....function cmdShimIfExists (from, to, cb) {.. fs.stat(from, function (er) {.. if (er) return cb().. cmdShim(from, to, cb).. })..}....// Try to unlink, but ignore errors...// Any problems will surface later...function rm (path, cb) {.. fs.unlink(path, function(er) {.. cb().. })..}....function cmdShim (from, to, cb) {.. fs.stat(from, function (er, stat) {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                            Entropy (8bit):4.7549517924838165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvBFPoXAUlK+eGwpsWWCCMAnWABLPQ1gBeyEmBLPQGXkBjQ+fn:QH5FAXAr+e6MA1Q1geKQwh+fn
                                                                                                                                                                                                            MD5:4D018D689A1A257A1C4E09BB296DBB9E
                                                                                                                                                                                                            SHA1:660E7F26E42B82F5E89FE98C2781A542AE8A850D
                                                                                                                                                                                                            SHA-256:C7B38A17B047E1FDD0545CA1BB178F71DB7470B6DC7FD7DD279CD197906993D5
                                                                                                                                                                                                            SHA-512:F26D5B8143FA4983C6604C232F968BB529352EC9D768AD376F5C05F9436108FE5ECE05D7AB61A72BCA0B912A105AA96B6295F2B7F0646C08070070110E73CDC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....var names = require('./');..var assert = require('assert');....assert.deepEqual(names.red, [255,0,0]);..assert.deepEqual(names.aliceblue, [240,248,255]);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1943
                                                                                                                                                                                                            Entropy (8bit):4.934019684299325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:vRzgP7EwHbwyd3rhWTT1aoiMcMIa4WVkEBb:viN6TmMcMIa4WVf
                                                                                                                                                                                                            MD5:922BF23E42DEC5CB10612C8A3F6129A3
                                                                                                                                                                                                            SHA1:63E0315A2D36C3E44B76113BFDDAD940CB5655C5
                                                                                                                                                                                                            SHA-256:6594AF4F0FE6669E6ABE89293916D4EA6F941F5F523A8D880B078B757AB95F48
                                                                                                                                                                                                            SHA-512:F3D84B21E963CF5D65B1A4BA2F18844CD101FAB99F70BE1E36250A6B77A8202BB166DEBF7B1FF00269DA3EBA0BF284B2393882C24256E0527CC67B3914DC7D8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var colors = require('../lib/index');....console.log('First some yellow text'.yellow);....console.log('Underline that text'.yellow.underline);....console.log('Make it bold and red'.red.bold);....console.log(('Double Raindows All Day Long').rainbow);....console.log('Drop the bass'.trap);....console.log('DROP THE RAINBOW BASS'.trap.rainbow);....// styles not widely supported..console.log('Chains are also cool.'.bold.italic.underline.red);....// styles not widely supported..console.log('So '.green + 'are'.underline + ' ' + 'inverse'.inverse.. + ' styles! '.yellow.bold);..console.log('Zebras are so fun!'.zebra);....//..// Remark: .strikethrough may not work with Mac OS Terminal App..//..console.log('This is ' + 'not'.strikethrough + ' fun.');....console.log('Background color attack!'.black.bgWhite);..console.log('Use random styles on everything!'.random);..console.log('America, Heck Yeah!'.america);......console.log('Setting themes is useful');....//..// Custom themes..//..console.log('Ge
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2021
                                                                                                                                                                                                            Entropy (8bit):4.881261978294451
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:K0B7BaSawAuTAwAHmVq0Rd9NMYvr4lXYKaEigoWfEBBKk:Kk7IwRAw7RrNMYMNaE8WfEBBX
                                                                                                                                                                                                            MD5:216C529E34015EC2B402C586B939A4EE
                                                                                                                                                                                                            SHA1:33FBFF6ACC8C08BEB6D367790A616F8061BF1500
                                                                                                                                                                                                            SHA-256:F759F4D77852FFBEACD53981B7BBDE38505F4A614B6DE8507430F903E845CD8C
                                                                                                                                                                                                            SHA-512:A8973C7D7F0496D9F9527C7F88EAED5D7083C0B75B78CD343D96777B03879AAE13C6FAF9E071AAC226EFDD520878F7F2BCA3A3617EE094E096E276FDAFEACE04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var colors = require('../safe');....console.log(colors.yellow('First some yellow text'));....console.log(colors.yellow.underline('Underline that text'));....console.log(colors.red.bold('Make it bold and red'));....console.log(colors.rainbow('Double Raindows All Day Long'));....console.log(colors.trap('Drop the bass'));....console.log(colors.rainbow(colors.trap('DROP THE RAINBOW BASS')));....// styles not widely supported..console.log(colors.bold.italic.underline.red('Chains are also cool.'));....// styles not widely supported..console.log(colors.green('So ') + colors.underline('are') + ' '.. + colors.inverse('inverse') + colors.yellow.bold(' styles! '));....console.log(colors.zebra('Zebras are so fun!'));....console.log('This is ' + colors.strikethrough('not') + ' fun.');......console.log(colors.black.bgWhite('Background color attack!'));..console.log(colors.random('Use random styles on everything!'));..console.log(colors.america('America, Heck Yeah!'));....console.log('Setting themes
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3083
                                                                                                                                                                                                            Entropy (8bit):4.388106584146444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KF2p/0whoPfZciGxq5wSuySSfCWE+HJp5TSyNfiwNSp773PbhHnVgS8dP/E:1p/0who64dRd3E
                                                                                                                                                                                                            MD5:B736D16EE050D586B72CC8844933823E
                                                                                                                                                                                                            SHA1:CDBB4D80505893B093817496620E110EB39A3D76
                                                                                                                                                                                                            SHA-256:C526BEA89836BA0431608D2586CE957401EE714A752636EBBBB83AF8E491D3B9
                                                                                                                                                                                                            SHA-512:A1D27A2DB13DAF9A899BB3D00E1C48384BECF601B8545E31B9DF28B42704714299A78FEB57EA68AF85E1D024A8CA1395727CFDE7ECEB1F9D80F04558929F2440
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Type definitions for Colors.js 1.2..// Project: https://github.com/Marak/colors.js..// Definitions by: Bart van der Schoor <https://github.com/Bartvds>, Staffan Eketorp <https://github.com/staeke>..// Definitions: https://github.com/Marak/colors.js....export interface Color {.. (text: string): string;.... strip: Color;.. stripColors: Color;.... black: Color;.. red: Color;.. green: Color;.. yellow: Color;.. blue: Color;.. magenta: Color;.. cyan: Color;.. white: Color;.. gray: Color;.. grey: Color;.... bgBlack: Color;.. bgRed: Color;.. bgGreen: Color;.. bgYellow: Color;.. bgBlue: Color;.. bgMagenta: Color;.. bgCyan: Color;.. bgWhite: Color;.... reset: Color;.. bold: Color;.. dim: Color;.. italic: Color;.. underline: Color;.. inverse: Color;.. hidden: Color;.. strikethrough: Color;.... rainbow: Color;.. zebra: Color;.. america: Color;.. trap: Color;.. random: Color;.. zalgo: Color;.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2177
                                                                                                                                                                                                            Entropy (8bit):5.414928365547515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:KHJMlUE/jyQHbs5JK/3oDFbSnsaFBEEEFOkg/bt:rLOQHFo64vFOv
                                                                                                                                                                                                            MD5:D021E223862A0209553AA9A16F1A0407
                                                                                                                                                                                                            SHA1:CEBD9678E9F7718731EF2A57B67F38096E361E88
                                                                                                                                                                                                            SHA-256:915713FC1D9FC1E3B2802A89F90A57C35BE9EAEF5DB6724B82997AFF20EC3186
                                                                                                                                                                                                            SHA-512:603912C2B1E2A59C3951D8D1CA204A036AD662E0B463E2D8D475AE184A271D5CC9A4656C86F13EFD4862D08A227CC91BE3BA40416A9FBB4DFD075A6B31807D82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*..The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1450
                                                                                                                                                                                                            Entropy (8bit):5.322406737849064
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:RqrDJHcH0ynYgtoJq1hBE9QHbsUv4fOk4/+8/3oqaFNB1EL2yyp+7O:Rq3J0lYEbBGQHbs5JK/3oDFNHEndK
                                                                                                                                                                                                            MD5:4624F8D5F9078275B5414F09D9A2C277
                                                                                                                                                                                                            SHA1:23B0CE7F4DBF46FD1F8307DD38D6DEA6DFFF6452
                                                                                                                                                                                                            SHA-256:CEB2FDBB7626DDD9954548B698DA2489CA55B45AFB3D49E633A41236DFC7A142
                                                                                                                                                                                                            SHA-512:63EAA9CEC6373A85A191E4307B57ABA415CE6C29A72A34AB404939188FBD90514949660E490447097942285176F7409DC4980B2AECFFD0AD696B775FCAF80419
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*..MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of..this software and associated documentation files (the "Software"), to deal in..the Software without restriction, including without limitation the rights to..use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies..of the Software, and to permit persons to whom the Software is furnished to do..so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1097
                                                                                                                                                                                                            Entropy (8bit):5.143718148585317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:przJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:pHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:AA5B0CDFB3E35096696C2695E1C94790
                                                                                                                                                                                                            SHA1:A147E2669C83DF062B939E0B80A6CB041618FD61
                                                                                                                                                                                                            SHA-256:DD84305E5C77A387525DD0B48152CDAD1C39FD11FCEB72651339B49EC0AD20F8
                                                                                                                                                                                                            SHA-512:9C5F86901629852548F189695E40FC6E77E7AA8004ECF2FDB4AB5F712DEFC5CDD0D1C2C36A484DD5BBEC443909968CF933E3C85300543D08B79C0E95C5CA42C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2013 Tim Oxley....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:makefile script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):137
                                                                                                                                                                                                            Entropy (8bit):4.678809182018376
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:XUfAv9sJXNnVKX4AtKWvOSu0V7YkAv4QQoXNy:XMiWV04oKFS/7Lv1
                                                                                                                                                                                                            MD5:E4B40BDBD83E3E7AE7F558D62F8E883A
                                                                                                                                                                                                            SHA1:B1D58C6BE1D7498572694DDE00D35AFBF843D820
                                                                                                                                                                                                            SHA-256:7BBF2D91811F96927859BD5809FA83AC03D877090D748CF09045FBACA59708A8
                                                                                                                                                                                                            SHA-512:5A3030C708C2994330D5109BBCF8C82447D6228AD3359661B7C8CD84546815C738F65C5209F0A87DAD82C7300F0FDDC10D3128D17835F4CC243A8B1E6E24B600
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..all: columnify.js....prepublish: all....columnify.js: index.js package.json...babel index.js > columnify.js.....PHONY: all prepublish..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9705
                                                                                                                                                                                                            Entropy (8bit):4.912946389003981
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:0vN7rX+TqfEcwDzvvpiuIhKcKGNH5lAp8Tzu+cWBtuoD:AnO/wNn0oD
                                                                                                                                                                                                            MD5:8D998275FF1343ED9BD7D47E2233A6F9
                                                                                                                                                                                                            SHA1:F458982EC97A9F6D5D3475F7182C2F8471161E84
                                                                                                                                                                                                            SHA-256:588F79ED79398CD46AC07548B7AA69355FADAA1A959F59C6871FAEF46D397E5F
                                                                                                                                                                                                            SHA-512:C46A8D87AF7322FFE28A26282C20836556F46F38CF7C7C850087CDC42EDCE73912CB03136F8B0D12AAF6EF94A2DF29BCA79753D8FA92DD05EC75F4E432DCB4C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict"....const wcwidth = require('./width')..const {.. padRight,.. padCenter,.. padLeft,.. splitIntoLines,.. splitLongWords,.. truncateString..} = require('./utils')....const DEFAULT_HEADING_TRANSFORM = key => key.toUpperCase()....const DEFAULT_DATA_TRANSFORM = (cell, column, index) => cell....const DEFAULTS = Object.freeze({.. maxWidth: Infinity,.. minWidth: 0,.. columnSplitter: ' ',.. truncate: false,.. truncateMarker: '.',.. preserveNewLines: false,.. paddingChr: ' ',.. showHeaders: true,.. headingTransform: DEFAULT_HEADING_TRANSFORM,.. dataTransform: DEFAULT_DATA_TRANSFORM..})....module.exports = function(items, options = {}) {.... let columnConfigs = options.config || {}.. delete options.config // remove config so doesn't appear on every column..... let maxLineWidth = options.maxLineWidth || Infinity.. if (maxLineWidth === 'auto') maxLineWidth = process.stdout.columns || Infinity.. delete options.maxLineWidth // this is a line control option, don't pa
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5061
                                                                                                                                                                                                            Entropy (8bit):4.734314393741661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:12mIzOHXIz9VEomIzVlCQGzuNwP5Rh8Unx/YaU39e55cw8Y2By:4DzAYzvlDzEu65Ryyx/JPrcw8YUy
                                                                                                                                                                                                            MD5:235B660855BF1BDB728EB2344D99EB98
                                                                                                                                                                                                            SHA1:7FEB3CF35DD523F339849A2CACF50D2765E1CEC0
                                                                                                                                                                                                            SHA-256:618B65F4D4CD457D4233C7E43420FADA32A0AB1FC4AC93B3AD317C78D3EB0482
                                                                                                                                                                                                            SHA-512:C05668309EB91C8C19B3D40EDC39BD69707B3C377FDA150DA1AD7C068F080452EE4768106AC2E51A182B3DD14FB4A91899570529EA3E0B4888392BE9EFBFF600
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict"....var wcwidth = require('./width')..../**.. * repeat string `str` up to total length of `len`.. *.. * @param String str string to repeat.. * @param Number len total length of output string.. */....function repeatString(str, len) {.. return Array.apply(null, {length: len + 1}).join(str).slice(0, len)..}..../**.. * Pad `str` up to total length `max` with `chr`... * If `str` is longer than `max`, padRight will return `str` unaltered... *.. * @param String str string to pad.. * @param Number max total length of output string.. * @param String chr optional. Character to pad with. default: ' '.. * @return String padded str.. */....function padRight(str, max, chr) {.. str = str != null ? str : ''.. str = String(str).. var length = max - wcwidth(str).. if (length <= 0) return str.. return str + repeatString(chr || ' ', length)..}..../**.. * Pad `str` up to total length `max` with `chr`... * If `str` is longer than `max`, padCenter will return `str` unaltered... *.. * @param
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):4.590754711977411
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qwkV0U+nfibSARNFoXxp6F0CMovOBBbXQEeyNoFMnNNWcVVI9:qwkV05j8o3FBBUEfC2fWkVI9
                                                                                                                                                                                                            MD5:B69960BABE2A33810DDBE1D64A5B8CC6
                                                                                                                                                                                                            SHA1:9BFCD654A8DEF44DB115BD0F8A6C9B3430F08A2B
                                                                                                                                                                                                            SHA-256:B0BDC45E6EFAEB7554FEF80A1A200CB000F99B8FCBD8365881B90CB2721D3F72
                                                                                                                                                                                                            SHA-512:D970EBA9EE98EBD2998B1777A48B548EC37D7622C5970CDB3E07BF4FD3E90B5EC83B692FA1276C768247C3357933495C05D21E0218A3BB283CC459E56E7B6B5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var stripAnsi = require('strip-ansi')..var wcwidth = require('wcwidth')....module.exports = function(str) {.. return wcwidth(stripAnsi(str))..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1104
                                                                                                                                                                                                            Entropy (8bit):5.1711584292976305
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fSrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:aHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:085B71DAB0A2103619A01787516BEFBA
                                                                                                                                                                                                            SHA1:6BCC8F8EF6AEEE24AAC47EA20D227F0B020ACE6E
                                                                                                                                                                                                            SHA-256:E242495CEB3705979834D09C690C91219F4054929EB214BA019431D9F396F6E6
                                                                                                                                                                                                            SHA-512:AD78CE885BB5CA5259FC2C74DFCB1ABD6D04C34ACEBE855191A9D1996FF09B09EE4DD03FF8A1CF7C96319CF01FF559C9D821D3FF76A4DDA142EDACFD8400A8AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2011 Debuggable Limited <felix@debuggable.com>....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, A
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4542
                                                                                                                                                                                                            Entropy (8bit):4.807805409391262
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:7GvF8SFpfBlmu3j9qG/mgp7/6tgEMzOd5l3:7Gd8SFpfBlR3j9qG/d1/6GzODR
                                                                                                                                                                                                            MD5:DCA3853CD1C1103BBD4247512CE78F7A
                                                                                                                                                                                                            SHA1:13908B71C55F3AA0F091B4F92D7CC952EF900F02
                                                                                                                                                                                                            SHA-256:E2A56C54FE2B26C17873EB8722B096773A03BBE327285FA81C03DFE48F03FC85
                                                                                                                                                                                                            SHA-512:7FFFD4AE0E82FA5639D64121BE016F4A8759EB9EDBE106CAB86B9825CABF223C6EB1E843D0436CD53B13FB248DBD4B4BA29D23BC045E92656EF913C7CB65A9C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var util = require('util');..var Stream = require('stream').Stream;..var DelayedStream = require('delayed-stream');..var defer = require('./defer.js');....module.exports = CombinedStream;..function CombinedStream() {.. this.writable = false;.. this.readable = true;.. this.dataSize = 0;.. this.maxDataSize = 2 * 1024 * 1024;.. this.pauseStreams = true;.... this._released = false;.. this._streams = [];.. this._currentStream = null;..}..util.inherits(CombinedStream, Stream);....CombinedStream.create = function(options) {.. var combinedStream = new this();.... options = options || {};.. for (var option in options) {.. combinedStream[option] = options[option];.. }.... return combinedStream;..};....CombinedStream.isStreamLike = function(stream) {.. return (typeof stream !== 'function').. && (typeof stream !== 'string').. && (typeof stream !== 'boolean').. && (typeof stream !== 'number').. && (!Buffer.isBuffer(stream));..};....CombinedStream.prototype.append = func
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1227
                                                                                                                                                                                                            Entropy (8bit):5.078936910740462
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ihvypL0vypTuZVLCjleU6EdYulljfuf06heXwp/wQuSD862Ij3UEAq9I4:ipwAwiVWR5Y0jfu86AkwQlo62IjEEAI
                                                                                                                                                                                                            MD5:EDE2742BAEE1B82F8604050F992B795B
                                                                                                                                                                                                            SHA1:4CCC63A286FEFB70A2859C23DE4F34D9E5CFBD32
                                                                                                                                                                                                            SHA-256:6ABBEE231FFEB1A0F19DC87F5F41FDB1B755D8BF73D59E96A8D20075986893F0
                                                                                                                                                                                                            SHA-512:4602EE621C2C1F7A33275DC1C5D721F619D88590D4BEFD8B94C54FE9E9CB3AE56FE6D5EFC39726CF867B80A035F37D5BF21F6AA849CFFE858065D78909108B5F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:concat-map..==========....Concatenative mapdashery.....[![browser support](http://ci.testling.com/substack/node-concat-map.png)](http://ci.testling.com/substack/node-concat-map)....[![build status](https://secure.travis-ci.org/substack/node-concat-map.png)](http://travis-ci.org/substack/node-concat-map)....example..=======....``` js..var concatMap = require('concat-map');..var xs = [ 1, 2, 3, 4, 5, 6 ];..var ys = concatMap(xs, function (x) {.. return x % 2 ? [ x - 0.1, x, x + 0.1 ] : [];..});..console.dir(ys);..```....***....```..[ 0.9, 1, 1.1, 2.9, 3, 3.1, 4.9, 5, 5.1 ]..```....methods..=======....``` js..var concatMap = require('concat-map')..```....concatMap(xs, fn)..-----------------....Return an array of concatenated elements by calling `fn(x, i)` for each element..`x` and each index `i` in the array `xs`.....When `fn(x, i)` returns an array, its result will be concatenated with the..result array. If `fn(x, i)` returns anything else, that value will be pushed..onto the end of t
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2384
                                                                                                                                                                                                            Entropy (8bit):5.136239843274608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TMx2HJtEqvExjyQHbs5JK/3ojFAMjRQfHJtEqvExjyQHbs5JK/3ojFe:TMxwbsEQHFoeWeXbsEQHFoc
                                                                                                                                                                                                            MD5:D816ACE3E00E1E8E105D6B978375F83D
                                                                                                                                                                                                            SHA1:31045917A8BE9B631FFB5B3148884997B87BD11A
                                                                                                                                                                                                            SHA-256:B7CD4C543903A138BA70BEEF889BE606ADCEEFA1359F858670D52D1865127E24
                                                                                                                                                                                                            SHA-512:82C9105602008647C8381BF4996742441FB1C98F5DD91DC85FA0D166686CB1294C47BA18B93DA25EE46ADF5135A29AB3D0DCADD0A50C6D1E32B5D401B9CA0F9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Node.js is licensed for use as follows:...."""..Copyright Node.js contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54
                                                                                                                                                                                                            Entropy (8bit):4.559900001923084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJu9R1BA1fvn:xBBcz1i1fvn
                                                                                                                                                                                                            MD5:276AE60048C10D30D8463AC907C2FCEC
                                                                                                                                                                                                            SHA1:BE247923F7E56C9F40905F48DC03C87F0AEB4363
                                                                                                                                                                                                            SHA-256:BF30AF3BA075B80A9EAF05BA5E4E3E331E8A9B304CCB10B7C156AA8075F92F44
                                                                                                                                                                                                            SHA-512:E3F8C1A038AAF84F0C6B94E2C7FC646844754CC3D951683784182BD90BACC56E0C2F0F1A4BE16EA2E5218F44D0F7F6AD00DCEC72EB4C0E6EEB4176535587E890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./lib/_stream_duplex.js');..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4130
                                                                                                                                                                                                            Entropy (8bit):5.176547716936953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MyPz/cQHP56NTymUUcZJJJxSjby+0e+W5YI1:4QHP8TymUzJ/APyLxwYa
                                                                                                                                                                                                            MD5:63B92584E58004C03054B4B0652B3417
                                                                                                                                                                                                            SHA1:67EFE53912C6D4CDEB00227DEB161FE0F13E5BFB
                                                                                                                                                                                                            SHA-256:76D5DC9DCAE35DAA0A237FE11EF912B89DCF25C790F4D6BA1EADC2C97E8DAD4C
                                                                                                                                                                                                            SHA-512:CA5ADA5A9B0070EE9EAA1B70E3690FAE1880A77BAFC050C24019FD28C90BB98479237E0DFD9209994E1E44617F8DD2F7AA75133A6E1A034C18AE55504F076837
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                            Entropy (8bit):4.458171939471838
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJlnMt+Vvn:xBBXMgFn
                                                                                                                                                                                                            MD5:1C9D3713BBC3DBE2142DA7921AB0CAD4
                                                                                                                                                                                                            SHA1:4B1B8E22CA2572E5D5808E4B432D7599352C2282
                                                                                                                                                                                                            SHA-256:62707B41FA0E51F0556A32F98C7306FA7FF2E76D65DF0A614889B827C3F5EAAB
                                                                                                                                                                                                            SHA-512:E582281B62EB5AC45AE039A90F81E97C3C1E81A65CAF1C09E355DD2EAE05760F254058C5D83DAC953271DD8B90EBDB8B1748A10388A23386A9A7E089294A4EFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./readable').Transform..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56
                                                                                                                                                                                                            Entropy (8bit):4.577107547243656
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJu9R1ScAALuCAvn:xBBcz1SclLevn
                                                                                                                                                                                                            MD5:817CF252E6005AC5AB0970DD15B05174
                                                                                                                                                                                                            SHA1:AC035836AEB22CB1627B8630EBA14E2EA4D7F653
                                                                                                                                                                                                            SHA-256:0D92B48420B6F4EAD3C22D6F9DB562A232E502E54CA283122FB383828F7B3842
                                                                                                                                                                                                            SHA-512:8FD9B47FA3DD8C5DAE9E65CB98F65F8E69DA84A4B152026BD28CC50D1BE48590CA9D0C9CE2A2B9B27AF318A54204233DF36A005442050E922E9450192409D0A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./lib/_stream_writable.js');..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1848
                                                                                                                                                                                                            Entropy (8bit):4.905128499495429
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:wLakGDnLFGBlftYULVsiNS8m3a0Z3SLW3cBXkHTXXK66Wr7tKKjUsKje8Vhlkc9U:wLXGCf/RGRSLFXkH7XK6vdFE+
                                                                                                                                                                                                            MD5:A92ECC29F851C8431AF9A2D3F0555F01
                                                                                                                                                                                                            SHA1:06591E3FF094C58B1E48D857EFDADB240EAFB220
                                                                                                                                                                                                            SHA-256:6B8A003975A1C056CAEE0284B9E1930192CAC1BD0EA2181F594290057D2C0687
                                                                                                                                                                                                            SHA-512:347AE85C821E06BA6E239EC2230C52DEE6CA68AB52CCF9F57067E7152B9BE0F832D4BBC7F30FFD4784427A81C0797AF8B46BCE8B4AB9FC0843F6424676A64B5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# string_decoder....***Node-core v8.9.4 string_decoder for userland***......[![NPM](https://nodei.co/npm/string_decoder.png?downloads=true&downloadRank=true)](https://nodei.co/npm/string_decoder/)..[![NPM](https://nodei.co/npm-dl/string_decoder.png?&months=6&height=3)](https://nodei.co/npm/string_decoder/)......```bash..npm install --save string_decoder..```....***Node-core string_decoder for userland***....This package is a mirror of the string_decoder implementation in Node-core.....Full documentation may be found on the [Node.js website](https://nodejs.org/dist/v8.9.4/docs/api/).....As of version 1.0.0 **string_decoder** uses semantic versioning.....## Previous versions....Previous version numbers match the versions found in Node core, e.g. 0.10.24 matches Node 0.10.24, likewise 0.11.10 matches Node 0.11.10.....## Update....The *build/* directory contains a build script that will scrape the source from the [nodejs/node](https://github.com/nodejs/node) repo given a specific Node vers
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                                                            Entropy (8bit):5.107742746214288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:t64OpHyHTyPPxtvJq1R2p9QH7sUf8Ok43xdMo3Ldq0Fz:tjwyOPX8/qQH7siI2XF3LdTFz
                                                                                                                                                                                                            MD5:43392180582612D356337E712C317727
                                                                                                                                                                                                            SHA1:B077EAC64C1187C38F119AE91F2032DA06DC6673
                                                                                                                                                                                                            SHA-256:CFF00AA7DA29AD449D5638B29B1BD0B2E5B7E3378B09AC1134D64A4ACB3CE641
                                                                                                                                                                                                            SHA-512:EDA4C393395DB33B96AFF7AC4F6CB61EB989A59CD39EAD6F7A52FD456D45AA671A6A0FD02EE1C9D20728FC65FB753B28AEF7E2F6871BA223B5BB21BA994B5A02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2011 Dominic Tarr....Permission is hereby granted, free of charge, ..to any person obtaining a copy of this software and ..associated documentation files (the "Software"), to ..deal in the Software without restriction, including ..without limitation the rights to use, copy, modify, ..merge, publish, distribute, sublicense, and/or sell ..copies of the Software, and to permit persons to whom ..the Software is furnished to do so, ..subject to the following conditions:....The above copyright notice and this permission notice ..shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, ..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES ..OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. ..IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ..ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, ..TORT OR OTHERWISE, ARISING FROM
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (755), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1314
                                                                                                                                                                                                            Entropy (8bit):5.12384372521178
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ZUnezobbOOrYFTVJYrYFTzL790432smEOkus8WROL32s3yxtTfy13tT+ZlTHy:8OOrYJkrYJzV0432sBG32s3Etm13t6TS
                                                                                                                                                                                                            MD5:73E6596BEC33915732919BC78FCC364A
                                                                                                                                                                                                            SHA1:BB57A5C1BBA3F6784F1545D1357D3C01C584307F
                                                                                                                                                                                                            SHA-256:4208F04C1AD1794D3971BDD3DBFEF9335197CB79D8E830251438183458784804
                                                                                                                                                                                                            SHA-512:BB76D68F294460889E54E50C22D3DE98A07E30817D79457DA98E9C1B903A77A7521BBE15FC4C93BAEF9450911DBC5608AA884A1822AAE76E1CCC64349D945CA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:....1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.....2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTIT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2464
                                                                                                                                                                                                            Entropy (8bit):5.076949946060568
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:24Ogb/0oI94eIr4xkV5oocUoRpWfrWCZPmHm9zSiJK9a2XBjfOpvfF9leeHc:SgTPGVw4KnTrof+RZeUxuHhfOtfF9A
                                                                                                                                                                                                            MD5:8072E5F2FDD3501949F70415413E4EBE
                                                                                                                                                                                                            SHA1:4D549103DB9E0D5B3CBDFFA8A733E98F2C314D0B
                                                                                                                                                                                                            SHA-256:DEC059F9F2F9F0CD5BEB57657076C79D75EE64A0DF9D55FDE452D9E960D5627A
                                                                                                                                                                                                            SHA-512:B8E40090EDB3451F38BC736937F5846A470BCF9EEB9BA31FF34A0459B21FAA3655F64565CFC3D979CC4CA04B55F86B36DC2B2AF3DC2F5C69002B7F9781190063
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....// These tables borrowed from `ansi`....var prefix = '\x1b['....exports.up = function up (num) {.. return prefix + (num || '') + 'A'..}....exports.down = function down (num) {.. return prefix + (num || '') + 'B'..}....exports.forward = function forward (num) {.. return prefix + (num || '') + 'C'..}....exports.back = function back (num) {.. return prefix + (num || '') + 'D'..}....exports.nextLine = function nextLine (num) {.. return prefix + (num || '') + 'E'..}....exports.previousLine = function previousLine (num) {.. return prefix + (num || '') + 'F'..}....exports.horizontalAbsolute = function horizontalAbsolute (num) {.. if (num == null) throw new Error('horizontalAboslute requires a column to position to').. return prefix + num + 'G'..}....exports.eraseData = function eraseData () {.. return prefix + 'J'..}....exports.eraseLine = function eraseLine () {.. return prefix + 'K'..}....exports.goto = function (x, y) {.. return prefix + y + ';' + x + 'H'..}....e
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1632
                                                                                                                                                                                                            Entropy (8bit):5.076264239691291
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:1aCxsuMhFsTFq8FsMr8UmDaT/Jjt2zxWjBHQFZFP8S/zn:1zSsJjsMYUmD2Ntrje7PP
                                                                                                                                                                                                            MD5:42DC65DE1C2F712DAC8BDC818DD90882
                                                                                                                                                                                                            SHA1:3DB68C93831DD5E47CDC18DC7213FBDA8D8EC227
                                                                                                                                                                                                            SHA-256:37FD2EEFD1CE8B2EF99A6B6D3F43FD28B5A138EE517595C5F41FD8E2589562EC
                                                                                                                                                                                                            SHA-512:6EBB313C4523EF76E1B2B448DC4F9F42DC2D9B51A70CFBD91A9487A65D3F9C65D46CF64BEC778EA474FEDA8DEC3EBDDE1478C6C638012657CA684043A65037DE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "aproba@^1.1.1",.. "_id": "aproba@1.2.0",.. "_inBundle": false,.. "_integrity": "sha512-Y9J6ZjXtoYh8RnXVCMOU/ttDmk1aBjunq9vO0ta5x85WDQiQfUF9sIPBITdbiiIVcBo03Hi3jMxigBtsddlXRw==",.. "_location": "/copy-concurrently/aproba",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "aproba@^1.1.1",.. "name": "aproba",.. "escapedName": "aproba",.. "rawSpec": "^1.1.1",.. "saveSpec": null,.. "fetchSpec": "^1.1.1".. },.. "_requiredBy": [.. "/copy-concurrently".. ],.. "_resolved": "https://registry.npmjs.org/aproba/-/aproba-1.2.0.tgz",.. "_shasum": "6802e6264efd18c790a1b0d517f0f2627bf2c94a",.. "_spec": "aproba@^1.1.1",.. "_where": "/Users/aeschright/code/cli/node_modules/copy-concurrently",.. "author": {.. "name": "Rebecca Turner",.. "email": "me@re-becca.org".. },.. "bugs": {.. "url": "https://github.com/iarna/aproba/issues".. },.. "bundleDependencies": false,.. "dependencies": {},.. "depr
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14
                                                                                                                                                                                                            Entropy (8bit):3.3787834934861767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:bc:g
                                                                                                                                                                                                            MD5:2E5243FBAD9B5B60464B4E0E54E3F30B
                                                                                                                                                                                                            SHA1:D644BB560260A56300DB7836367D90AC02B0D17C
                                                                                                                                                                                                            SHA-256:CD429484A9E55B1DF61764740F7153C476037C791B9DABAC344BCCE552A45080
                                                                                                                                                                                                            SHA-512:A540FACC5BCC4EB5BB082BC3B3CE76A3275EBD284FFA1C210AB6E993D5C868C748B2248CB921A3FE449930CB2F16E18120409000E1F916D4ABDFD72B77A5799F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:node_modules..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):4.469192695937015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:C264txQdJFTo+MZFrl408WdJFTwxaQhzGR3jB5Yg3feg0o:62KxTo+MZFx408WxTwxPSlj/+o
                                                                                                                                                                                                            MD5:7365907B5FA60AFD1F2B42A24758D0C5
                                                                                                                                                                                                            SHA1:820F33994AD0BC796BA6E0CBB75A2E11A085F65A
                                                                                                                                                                                                            SHA-256:0D69B0A1E7FD45BECF2803B367B27A08E0990730FFF8B1CD0BB91032C467F756
                                                                                                                                                                                                            SHA-512:A922A58A9053123D5634F1C39B20A5FA6195A11499C57F80974034014296C93307DE8BA3294D4F73A9A2CC3C57B456AFF9CAE96B7FD77456535A04ED7FDE970B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Generated by CoffeeScript 1.7.1..(function() {.. var exports, iferr, printerr, throwerr, tiferr,.. __slice = [].slice;.... iferr = function(fail, succ) {.. return function() {.. var a, err;.. err = arguments[0], a = 2 <= arguments.length ? __slice.call(arguments, 1) : [];.. if (err != null) {.. return fail(err);.. } else {.. return typeof succ === "function" ? succ.apply(null, a) : void 0;.. }.. };.. };.... tiferr = function(fail, succ) {.. return iferr(fail, function() {.. var a, err;.. a = 1 <= arguments.length ? __slice.call(arguments, 0) : [];.. try {.. return succ.apply(null, a);.. } catch (_error) {.. err = _error;.. return fail(err);.. }.. });.. };.... throwerr = iferr.bind(null, function(err) {.. throw err;.. });.... printerr = iferr(function(err) {.. return console.error(err.stack || err);.. });.... module.exports = exports = iferr;.... exports.iferr = iferr;
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1416
                                                                                                                                                                                                            Entropy (8bit):4.9157554483026
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:gghS03MLV2AvgS1vMG8pNAVXtACNBcagi+BjYlWWq3NLrjH9euW6udioFvJq3Lag:gG1MLVdJJMG8Uf7ca4Bj/z9Lf9I6poFi
                                                                                                                                                                                                            MD5:68F9E4FE328B7FADC86EEC22D4E4B97C
                                                                                                                                                                                                            SHA1:F4A931AB6DC64F1EA4699EC14010A18D46AB1366
                                                                                                                                                                                                            SHA-256:1A152448ED0038E6CAC56F2EB83F907AD86CCA526DB583F76417BB024D606F58
                                                                                                                                                                                                            SHA-512:B358232AA5C1E1A12E39D214B9CD2DCA72D4E2865216A0C4F0297984980FF168908E90F616B114AFAAE284FC019299A9B026BE3FA7116BB2E8D58CD9D0A1F4B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "iferr@^0.1.5",.. "_id": "iferr@0.1.5",.. "_inBundle": false,.. "_integrity": "sha1-xg7taebY/bazEEofy8ocGS3FtQE=",.. "_location": "/copy-concurrently/iferr",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "iferr@^0.1.5",.. "name": "iferr",.. "escapedName": "iferr",.. "rawSpec": "^0.1.5",.. "saveSpec": null,.. "fetchSpec": "^0.1.5".. },.. "_requiredBy": [.. "/copy-concurrently".. ],.. "_resolved": "https://registry.npmjs.org/iferr/-/iferr-0.1.5.tgz",.. "_shasum": "c60eed69e6d8fdb6b3104a1fcbca1c192dc5b501",.. "_spec": "iferr@^0.1.5",.. "_where": "/Users/rebecca/code/npm/node_modules/copy-concurrently",.. "author": {.. "name": "Nadav Ivgi".. },.. "bugs": {.. "url": "https://github.com/shesek/iferr/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description": "Higher-order functions for easier error handling",.. "devDependencies": {.. "coffee-script": "^
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1619
                                                                                                                                                                                                            Entropy (8bit):4.923263194816047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:BsYuaMuWF1gM989Gv8SfCTjrzir/0Nvg0Z7Dt1a/d:BsYVWFeMq9GvzGyygQbY
                                                                                                                                                                                                            MD5:7D9C0BDE05BB7AF143FB83423C2442F8
                                                                                                                                                                                                            SHA1:5A6CD6FF0B0E9D1239623DAC7C22AD85576D9EE1
                                                                                                                                                                                                            SHA-256:A982C5BFBBCD2D421FC778F34435F96639C227C0854FA7BE2D3B4C1F09B6CC23
                                                                                                                                                                                                            SHA-512:54C5C67FB9978C2E75B0CC70E4AE4BE8EB26F214A923F2E4FFC64B77A7C75C0F5738DA3EA66539DB631C3C45E42BCF75BA1129857591C04FA62B6CD10C592F13
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "create-error-class@^3.0.0",.. "_id": "create-error-class@3.0.2",.. "_inBundle": false,.. "_integrity": "sha1-Br56vvlHo/FKMP1hBnHUAbyot7Y=",.. "_location": "/create-error-class",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "create-error-class@^3.0.0",.. "name": "create-error-class",.. "escapedName": "create-error-class",.. "rawSpec": "^3.0.0",.. "saveSpec": null,.. "fetchSpec": "^3.0.0".. },.. "_requiredBy": [.. "/got".. ],.. "_resolved": "https://registry.npmjs.org/create-error-class/-/create-error-class-3.0.2.tgz",.. "_shasum": "06be7abef947a3f14a30fd610671d401bca8b7b6",.. "_spec": "create-error-class@^3.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/got",.. "author": {.. "name": "Vsevolod Strukchinsky",.. "email": "floatdrop@gmail.com",.. "url": "github.com/floatdrop".. },.. "bugs": {.. "url": "https://github.com/floatdrop/create-error-class/issues".. },..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4002
                                                                                                                                                                                                            Entropy (8bit):4.870989561873115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:RK1P0PtP5KsZtFc7bFbmfrznZLf7ltFPDBL57iwU6gA6ZC:0IFyEzZNt99gA6ZC
                                                                                                                                                                                                            MD5:C35968DFC6EB22E80C6F1B5F15BDA961
                                                                                                                                                                                                            SHA1:BB90721A66B0CA04CBE0829964CD8974455FC6E2
                                                                                                                                                                                                            SHA-256:AEA36FBC0F6D33F58CC0576A8A708B13807CE498E8513AD6A515C68018B630D7
                                                                                                                                                                                                            SHA-512:CEAF5DF113C105AEBF9807B29CBE39DE02E866C9336FCEB2FBC15345EAB6B7648E2083B23396A9F0AFC152ED8B7E47327A545630FE889406E2E8389FD6772CBA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var resolveCommand = require('./util/resolveCommand');..var hasEmptyArgumentBug = require('./util/hasEmptyArgumentBug');..var escapeArgument = require('./util/escapeArgument');..var escapeCommand = require('./util/escapeCommand');..var readShebang = require('./util/readShebang');....var isWin = process.platform === 'win32';..var skipShellRegExp = /\.(?:com|exe)$/i;....// Supported in Node >= 6 and >= 4.8..var supportsShellOption = parseInt(process.version.substr(1).split('.')[0], 10) >= 6 ||.. parseInt(process.version.substr(1).split('.')[0], 10) === 4 && parseInt(process.version.substr(1).split('.')[1], 10) >= 8;....function parseNonShell(parsed) {.. var shebang;.. var needsShell;.. var applyQuotes;.... if (!isWin) {.. return parsed;.. }.... // Detect & add support for shebangs.. parsed.file = resolveCommand(parsed.command);.. parsed.file = parsed.file || resolveCommand(parsed.command, true);.. shebang = parsed.file && readShebang(par
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                            Entropy (8bit):5.04047541224967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                                                            SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                                                            SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                                                            SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                            Entropy (8bit):5.04047541224967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                                                            SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                                                            SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                                                            SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7650
                                                                                                                                                                                                            Entropy (8bit):4.602669343306492
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:D1vfFCnNCvXMrbCwESPS1Fw1Bxz67dE8jm7dEgqaMrByqC:D1vdCNCubaCsA3zc6806gSrBPC
                                                                                                                                                                                                            MD5:1C42EA0435469DB8B63FB289F79A58E0
                                                                                                                                                                                                            SHA1:8856046AF4CB00AA50FC09B88D6A77FFB5B61928
                                                                                                                                                                                                            SHA-256:9C2A4023DE8CECCDA5072C322764DABD33F38A0C2B7CD5A862937F8C2BC623EA
                                                                                                                                                                                                            SHA-512:A9E11E5C64E3C8BC441D5B00F2E334B3D0406F110878788F59AC51480BB2CAFC00B6B7D90362BDF8B62074500AC32026F81906329C59D6E0D01F27995E409289
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = Yallist....Yallist.Node = Node..Yallist.create = Yallist....function Yallist (list) {.. var self = this.. if (!(self instanceof Yallist)) {.. self = new Yallist().. }.... self.tail = null.. self.head = null.. self.length = 0.... if (list && typeof list.forEach === 'function') {.. list.forEach(function (item) {.. self.push(item).. }).. } else if (arguments.length > 0) {.. for (var i = 0, l = arguments.length; i < l; i++) {.. self.push(arguments[i]).. }.. }.... return self..}....Yallist.prototype.removeNode = function (node) {.. if (node.list !== this) {.. throw new Error('removing node which does not belong to this list').. }.... var next = node.next.. var prev = node.prev.... if (next) {.. next.prev = prev.. }.... if (prev) {.. prev.next = next.. }.... if (node === this.head) {.. this.head = next.. }.. if (node === this.tail) {.. this.tail = prev.. }.... node.list.length--.. node.next = null.. node.prev =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1864
                                                                                                                                                                                                            Entropy (8bit):4.892683899991996
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hX2cyMDdWdjjfXMf8HJHhd2Gj47z91BZqFVwkRo1/pFo:JDWhM0H8Oc0Go
                                                                                                                                                                                                            MD5:4F9232322890F74891275AB506073EA6
                                                                                                                                                                                                            SHA1:9CDCC1445547F6444FB3B1F1BDABF7D8670DDD2D
                                                                                                                                                                                                            SHA-256:900A397A9EB58357170F0FB68F5FAC401399C6D89E7235577954C9638A8C31DD
                                                                                                                                                                                                            SHA-512:1D1C2BA0171E3CBE799B7084C13ECCC02083BAFAA329939C18A59A29CED0CEF35096ECE50372ACA1DB43BF4095760BAC1B2192EC52F6664D4F2DE19F30465DAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "crypto-random-string@^1.0.0",.. "_id": "crypto-random-string@1.0.0",.. "_inBundle": false,.. "_integrity": "sha1-ojD2T1aDEOFJgAmUB5DsmVRbyn4=",.. "_location": "/crypto-random-string",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "crypto-random-string@^1.0.0",.. "name": "crypto-random-string",.. "escapedName": "crypto-random-string",.. "rawSpec": "^1.0.0",.. "saveSpec": null,.. "fetchSpec": "^1.0.0".. },.. "_requiredBy": [.. "/unique-string".. ],.. "_resolved": "https://registry.npmjs.org/crypto-random-string/-/crypto-random-string-1.0.0.tgz",.. "_shasum": "a230f64f568310e1498009940790ec99545bca7e",.. "_spec": "crypto-random-string@^1.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/unique-string",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/cryp
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):729
                                                                                                                                                                                                            Entropy (8bit):4.9384508392473085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:w/MayZbueccE5Gb0lrdlNoHH4bnFaqfC+sPMFUzAf5FZDqfC+gTSZk3A3UB7:wcdkGbqlbngqf0kOaDqf92w3UB7
                                                                                                                                                                                                            MD5:6A28290A404891C4264AE2AF33FDE9EF
                                                                                                                                                                                                            SHA1:3FCE6A678A406353859154D5C32A7F9F4E353C21
                                                                                                                                                                                                            SHA-256:A31C60FD4F5F58C369A3E2F28D5525FE013B4B115CE65F7F75DE53F9DBA154FC
                                                                                                                                                                                                            SHA-512:C04D4718C0428201F6434A77F8519B163EBA66D798BAEDE12DC0591F77723BE7A57A0F16FA54AAA7905B8DA97DAC3B76A09160C34BACE0D786BF272D750CFCD6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var ensureTwoPower = function(n) {...if (n && !(n & (n - 1))) return n;...var p = 1;...while (p < n) p <<= 1;...return p;..};....var Cyclist = function(size) {...if (!(this instanceof Cyclist)) return new Cyclist(size);...size = ensureTwoPower(size);...this.mask = size-1;...this.size = size;...this.values = new Array(size);..};....Cyclist.prototype.put = function(index, val) {...var pos = index & this.mask;...this.values[pos] = val;...return pos;..};....Cyclist.prototype.get = function(index) {...return this.values[index & this.mask];..};....Cyclist.prototype.del = function(index) {...var pos = index & this.mask;...var val = this.values[pos];...this.values[pos] = undefined;...return val;..};....module.exports = Cyclist;
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):81
                                                                                                                                                                                                            Entropy (8bit):4.2862344159573915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:vKXRoJxG4hjNbWdSWOtX/JdPdTAXUUJAro:vQCXTbvWc/JkrAc
                                                                                                                                                                                                            MD5:9579640F8580CF3EC8F144E5D48262D2
                                                                                                                                                                                                            SHA1:F772214A8B18CF0CAEE03E99427DDD826721F301
                                                                                                                                                                                                            SHA-256:08A7F06CFCD53EF9235A41B94266F8382BC1B6231BFD4CE48D3FC46C0E64A96A
                                                                                                                                                                                                            SHA-512:A3E285CDB59D1003271ECF004D34BA11EA7FF9B81F1C428A685F02617E215A0F76FE23FA8EF5189A2BBC1E653963439362C69CC9D747F9E922BF3FFE51A723AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:support..test..examples..example..*.sock..dist..yarn.lock..coverage..bower.json..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):205
                                                                                                                                                                                                            Entropy (8bit):4.503999037771346
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6lyJii6vNVBNfLWioWgmdioVydI9WeAAEC9Xug6op:7JiFvNVBNgWpo0yACABtz
                                                                                                                                                                                                            MD5:B01BDD798C13C2ACB1589546B885DAE0
                                                                                                                                                                                                            SHA1:1A5C807BB5D1A36FBDFCE023861A7E494D945EEC
                                                                                                                                                                                                            SHA-256:71ED17FA3DFE9C3D866B797830D3D9086923235E87AF915FEF2CF8BBABD72EA9
                                                                                                                                                                                                            SHA-512:D5C29AD32C70F2198B454487EE40B46B7162BABF9CAA8415BC08FCB04CD8DC41515D4BBE13680C22FE6BA4BE39703AD339CA2028564293F273E6F46C9B880C20
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sudo: false....language: node_js....node_js:.. - "4".. - "6".. - "8"....install:.. - make install....script:.. - make lint.. - make test....matrix:.. include:.. - node_js: '8'.. env: BROWSER=1..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2916
                                                                                                                                                                                                            Entropy (8bit):4.771462581467375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:3qcmXRICI8Q1pB6RLdHhgDgX6CAJPF6cS7nZ84erg//ANnQpE9mFP8CMyhaCgyoe:3hvCIj56RL9GdCA36cS7n+vg/8nqOmJb
                                                                                                                                                                                                            MD5:BDD05D44971768C8603FACABE8195721
                                                                                                                                                                                                            SHA1:5060D00995E8A169FBB8AE24023B49A127E813C9
                                                                                                                                                                                                            SHA-256:65956253DA8E6B00FF1026F798E896A1FF8E53D79B641E66717999E6A84C9990
                                                                                                                                                                                                            SHA-512:72869C01CDACA6047A39AD4312FE386FF997F6BC2BD6BAABBCE8EF09D534CC0141DFD1A307D35C3E9B972A1BEE30DBB448C3ED6C1ED88182D4202E1694758268
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/**.. * Helpers... */....var s = 1000;..var m = s * 60;..var h = m * 60;..var d = h * 24;..var y = d * 365.25;..../**.. * Parse or format the given `val`... *.. * Options:.. *.. * - `long` verbose formatting [false].. *.. * @param {String|Number} val.. * @param {Object} [options].. * @throws {Error} throw an error if val is not a non-empty string or a number.. * @return {String|Number}.. * @api public.. */....module.exports = function(val, options) {.. options = options || {};.. var type = typeof val;.. if (type === 'string' && val.length > 0) {.. return parse(val);.. } else if (type === 'number' && isNaN(val) === false) {.. return options.long ? fmtLong(val) : fmtShort(val);.. }.. throw new Error(.. 'val is not a non-empty string or a valid number. val=' +.. JSON.stringify(val).. );..};..../**.. * Parse the given `str` and return milliseconds... *.. * @param {String} str.. * @return {Number}.. * @api private.. */....function parse(str) {.. str = String(str);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1772
                                                                                                                                                                                                            Entropy (8bit):5.000410197382784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1u/ny1YNf0BemdGPXkCdSxD4cZ9QM2kzeZ2NYfF7dBbGPIv:16y1uf0BeB/SRtXSIUFvbGu
                                                                                                                                                                                                            MD5:4E97F826805AA708ED48959BAA30DC3E
                                                                                                                                                                                                            SHA1:93B9AD21A080552769A4DD4F965D0164E2C6FBBD
                                                                                                                                                                                                            SHA-256:62F753A332707782DE3492D87F042E59BD68723AE51A71EAEA529361589CC684
                                                                                                                                                                                                            SHA-512:800B00FFDA96629E5F50A4209BD47AE7BB196F7221E12607F6830DCFC799C1FE539E4A5FB302070CC33EC8C846A24D795BED33F36527932418B67E53BF92B8C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ms....[![Build Status](https://travis-ci.org/zeit/ms.svg?branch=master)](https://travis-ci.org/zeit/ms)..[![Slack Channel](http://zeit-slackin.now.sh/badge.svg)](https://zeit.chat/)....Use this package to easily convert various time formats to milliseconds.....## Examples....```js..ms('2 days') // 172800000..ms('1d') // 86400000..ms('10h') // 36000000..ms('2.5 hrs') // 9000000..ms('2h') // 7200000..ms('1m') // 60000..ms('5s') // 5000..ms('1y') // 31557600000..ms('100') // 100..```....### Convert from milliseconds....```js..ms(60000) // "1m"..ms(2 * 60000) // "2m"..ms(ms('10 hours')) // "10h"..```....### Time format written-out....```js..ms(60000, { long: true }) // "1 minute"..ms(2 * 60000, { long: true }) // "2 minutes"..ms(ms('10 hours'), { long: true }) // "10 hours"..```....## Features....- Works both in [node](https://nodejs.org) and in the browser...- If a number is supplied to `ms`, a string with a
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1201
                                                                                                                                                                                                            Entropy (8bit):5.105875316463701
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:4D9dDcfmR8rv+vWyYTd5MnUc0HdmI+O2AbKz12emgXQFsMfo:EDD2marv+vWZ5pcKdf+O2NzYeTZMfo
                                                                                                                                                                                                            MD5:2FA44203E6558C249800989EEC8FC4B2
                                                                                                                                                                                                            SHA1:8B44B946DB5C0746FF8F110A55F8B7A6E5A30133
                                                                                                                                                                                                            SHA-256:14B078E24BE6FC347DDBB9A0334861A28007E2EBA99D9B006E033407BDF67AA1
                                                                                                                                                                                                            SHA-512:2B83526E08A50B14B0CB5B6E5B3F4B56912D72DFB3BBCD04D04A458FA967A91741786F27C030BCA53497603560FC8AEF9C62F23EFEE788CECEEB1A4384A903AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Changelog..=========....v0.6.0..------....- Updated "devDependencies" versions to fix vulnerability alerts..- Dropped support of io.js and node.js v0.12.x and lower since new versions of.. "devDependencies" couldn't work with those old node.js versions.. (minimal supported version of node.js now is v4.0.0)....v0.5.1..------....- Fix prototype pollution vulnerability (thanks to @mwakerman for the PR)..- Avoid using deprecated Buffer API (thanks to @ChALkeR for the PR)....v0.5.0..------....- Auto-testing provided by Travis CI;..- Support older Node.JS versions (`v0.11.x` and `v0.10.x`);..- Removed tests files from npm package.....v0.4.2..------....- Fix for `null` as an argument.....v0.4.1..------....- Removed test code from <b>npm</b> package.. ([see pull request #21](https://github.com/unclechu/node-deep-extend/pull/21));..- Increased minimal version of Node from `0.4.0` to `0.12.0`.. (because can't run tests on lesser version anyway).....v0.4.0..------....- **WARNING!** Broken bac
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                                            Entropy (8bit):5.168414390795147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Fk8S2rDJHcH0ynYgt9qJq1hBE9QHbsUv4ek4/+daoxqmFG:K23J0lYEzBGQHbs5RTLxjFG
                                                                                                                                                                                                            MD5:A0ED574237BC66C16BF3AC01502F8667
                                                                                                                                                                                                            SHA1:771966B66C5B367C30E6E6B3988246DAC74CE4AB
                                                                                                                                                                                                            SHA-256:C689699B3BE10B9ACFB6C9EC1887C411FFB3FDE1332CE879794CA70DDD4455BE
                                                                                                                                                                                                            SHA-512:3E4F78CF8D828BE7F8A6D1DB25BFE6F31E6879BCC899F9819755E466E24F64B2FD34D949BBFE204D5C12CDEEC4E8311437311AFA72FFBBD79B523CFDA330AA87
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2013-2018, Viacheslav Lotsmanov....Permission is hereby granted, free of charge, to any person obtaining a copy of..this software and associated documentation files (the "Software"), to deal in..the Software without restriction, including without limitation the rights to..use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of..the Software, and to permit persons to whom the Software is furnished to do so,..subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS..FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR..COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER..IN AN ACTION OF CONTRACT, TORT OR OT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4443
                                                                                                                                                                                                            Entropy (8bit):5.294105137120654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dyXpMQHIYa//kS0672FffnZdvNc/6i73EvIU3iGBB9FiXyNI:d7QHPtlfHu/69vIOVF2yNI
                                                                                                                                                                                                            MD5:21DB8CF510AEA6EEDB7F6957E3213739
                                                                                                                                                                                                            SHA1:377A5DCF822B971FA3AB8FE1E91DD007754C7397
                                                                                                                                                                                                            SHA-256:2FD1AEC32FB4942E5FFA4BE9596C7FA658549BD5847981ACD3A44376636B9671
                                                                                                                                                                                                            SHA-512:AAC257839C0409463B3ADC7B1E3546EEA5C073079D6462BBF3D34B3F90C3350D6D92DF46A1B2FB599BC5917B60B60090239E705B32829CDAC0E9316642CBCA50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*!.. * @description Recursive object extending.. * @author Viacheslav Lotsmanov <lotsmanov89@gmail.com>.. * @license MIT.. *.. * The MIT License (MIT).. *.. * Copyright (c) 2013-2018 Viacheslav Lotsmanov.. *.. * Permission is hereby granted, free of charge, to any person obtaining a copy of.. * this software and associated documentation files (the "Software"), to deal in.. * the Software without restriction, including without limitation the rights to.. * use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.. * the Software, and to permit persons to whom the Software is furnished to do so,.. * subject to the following conditions:.. *.. * The above copyright notice and this permission notice shall be included in all.. * copies or substantial portions of the Software... *.. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.. * FOR A PARTICULAR PURPOS
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14
                                                                                                                                                                                                            Entropy (8bit):3.3787834934861767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:bc:g
                                                                                                                                                                                                            MD5:2E5243FBAD9B5B60464B4E0E54E3F30B
                                                                                                                                                                                                            SHA1:D644BB560260A56300DB7836367D90AC02B0D17C
                                                                                                                                                                                                            SHA-256:CD429484A9E55B1DF61764740F7153C476037C791B9DABAC344BCCE552A45080
                                                                                                                                                                                                            SHA-512:A540FACC5BCC4EB5BB082BC3B3CE76A3275EBD284FFA1C210AB6E993D5C868C748B2248CB921A3FE449930CB2F16E18120409000E1F916D4ABDFD72B77A5799F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:node_modules..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):289
                                                                                                                                                                                                            Entropy (8bit):4.7185750274315055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qYgDBBPhbOiMr/O3Sa+YuIaiDItKNDX6B0Ia7:aBPhbo/ACJ9KNr6T4
                                                                                                                                                                                                            MD5:FFF24C8073BAF368B22CD77B0DE40EF3
                                                                                                                                                                                                            SHA1:5B2BD9932D9CC1EB52272A1BBDEB56C879E3EF02
                                                                                                                                                                                                            SHA-256:C0AFF38419392C2BB57169678EE126CA684FD189C9F43A39851548A78740D5D1
                                                                                                                                                                                                            SHA-512:2648F659ECC0CCA1E193A0AD3037227DAAA456C0D20D7E29DC6CB0B711EB6BA5A6D430D49FC4DB61487A911F6702757C02F7E2538C36E1734E3F55831D2FCDC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var clone = require('clone');....module.exports = function(options, defaults) {.. options = options || {};.... Object.keys(defaults).forEach(function(key) {.. if (typeof options[key] === 'undefined') {.. options[key] = clone(defaults[key]);.. }.. });.... return options;..};
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1434
                                                                                                                                                                                                            Entropy (8bit):4.946441441038341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Xfg3MMy2ACRu95MO4m8pNZecD768MzSrjSWq/09mN2KY4Io6zirV1o9:PRMyhbM88gO76jMjSz20DYBhir/e
                                                                                                                                                                                                            MD5:70C626758B6F7441C76F2DDAA79E99DF
                                                                                                                                                                                                            SHA1:C18BA4FD53294F3FBC6D919ECB4177B48F1A8DFC
                                                                                                                                                                                                            SHA-256:DAFC7F88058F9471EFA5EF324597B7B6954D60726E7A541D71F772F3B2253923
                                                                                                                                                                                                            SHA-512:A6D96F711570FD93EAD24D2F70AB50DC5577BF3C036A7DE126729F0BE2A8E9203E54DBB0B7077E98CC945953435ED2B822B6EC6007B26A9B711CB7B898F34F0A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "defaults@^1.0.3",.. "_id": "defaults@1.0.3",.. "_inBundle": false,.. "_integrity": "sha1-xlYFHpgX2f8I7YgUd/P+QBnz730=",.. "_location": "/defaults",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "defaults@^1.0.3",.. "name": "defaults",.. "escapedName": "defaults",.. "rawSpec": "^1.0.3",.. "saveSpec": null,.. "fetchSpec": "^1.0.3".. },.. "_requiredBy": [.. "/wcwidth".. ],.. "_resolved": "https://registry.npmjs.org/defaults/-/defaults-1.0.3.tgz",.. "_shasum": "c656051e9817d9ff08ed881477f3fe4019f3ef7d",.. "_spec": "defaults@^1.0.3",.. "_where": "/Users/rebecca/code/npm/node_modules/wcwidth",.. "author": {.. "name": "Elijah Insua",.. "email": "tmpvar@gmail.com".. },.. "bugs": {.. "url": "https://github.com/tmpvar/defaults/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "clone": "^1.0.2".. },.. "deprecated": false,.. "description": "merge single level de
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1084
                                                                                                                                                                                                            Entropy (8bit):4.7315879771973135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:vVuLSMbMdlUKlXbjwrQCPCU5EUKlXb8FELwqClU0SYWmDXv:vTMMlUKlXHwENU5EUKlX8EL7qUYhXv
                                                                                                                                                                                                            MD5:12DB61B5FFFF6BE15A5E63C2D48B4C55
                                                                                                                                                                                                            SHA1:CBB059D3A94BF26322A958113C05B8196B2759C8
                                                                                                                                                                                                            SHA-256:8EACEA2D851F77393F664878ED085B85917190C8C9BC957AF954A33B860BF9FA
                                                                                                                                                                                                            SHA-512:F07FC03663E22242ADA5D9831A59A392E558D76F4EB6EA21F42D59E79B56EEE2C6D4A17155CF437725335D5D947A2D4BBADCA47AE8EA69F3FCA4BB1BBCB3420F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var defaults = require('./'),.. test = require('tap').test;....test("ensure options is an object", function(t) {.. var options = defaults(false, { a : true });.. t.ok(options.a);.. t.end()..});....test("ensure defaults override keys", function(t) {.. var result = defaults({}, { a: false, b: true });.. t.ok(result.b, 'b merges over undefined');.. t.equal(result.a, false, 'a merges over undefined');.. t.end();..});....test("ensure defined keys are not overwritten", function(t) {.. var result = defaults({ b: false }, { a: false, b: true });.. t.equal(result.b, false, 'b not merged');.. t.equal(result.a, false, 'a merges over undefined');.. t.end();..});....test("ensure defaults clone nested objects", function(t) {.. var d = { a: [1,2,3], b: { hello : 'world' } };.. var result = defaults({}, d);.. t.equal(result.a.length, 3, 'objects should be clones');.. t.ok(result.a !== d.a, 'objects should be clones');.... t.equal(Object.keys(result.b).length, 1, 'objects should be c
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):289
                                                                                                                                                                                                            Entropy (8bit):4.443036169312333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:BjMyvtuTWjzG/rJbiDdtyWVvAMGVZOYEAMG2EuRbDIA9AMOAXERyrXEvC2o/uA9+:FMjmAdODySqn2lRTEyAw/1hX3ly
                                                                                                                                                                                                            MD5:DB5AE3E08230F6C6A164BC3747F9863E
                                                                                                                                                                                                            SHA1:C02BB3A95537EA2A0BA2F0D3A34FB19E57154399
                                                                                                                                                                                                            SHA-256:2DC461C2CA14C593ED13101958988E6E5D6944144BB3F8F70631EB96365E9F1E
                                                                                                                                                                                                            SHA-512:FFD68AAEC13AD5910DD5F1C17C7A062D06FFFC09DB7AB31627FCFD223FA99EC7544103DB98E2462B9F2B769984B1DFE1E787DEC2814AB1DAF465A75320C53A3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:root = true....[*]..indent_style = tab;..insert_final_newline = true;..quote_type = auto;..space_after_anonymous_functions = true;..space_after_control_statements = true;..spaces_around_operators = true;..trim_trailing_whitespace = true;..spaces_in_brackets = false;..end_of_line = lf;....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4283
                                                                                                                                                                                                            Entropy (8bit):5.0309122040891845
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FFs9r/P+/0/a7HoaZFqycXOd3YVWEank4wM8:F61P+Ma7IaZFqycXOd3YVWEEk4t8
                                                                                                                                                                                                            MD5:51452B34DDAE407DA7E244EB60514E9F
                                                                                                                                                                                                            SHA1:EF10254FA51A908FAC02B271A39D589B024CB35B
                                                                                                                                                                                                            SHA-256:4B957AEE447257836200602F6965FDCA84720321650CE48DACD34441DB499AD4
                                                                                                                                                                                                            SHA-512:29E9F5C2E55F42E04DB091C7B56B280B0E40332B5601A64289A39263FF6CB9E337F58C056F670F801091C6D500A57A2C4E5ECFE3B6B62E3BAE11BA9E68B7024C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{..."es3": true,....."additionalRules": [],....."requireSemicolons": true,....."disallowMultipleSpaces": true,....."disallowIdentifierNames": [],....."requireCurlyBraces": {...."allExcept": [],...."keywords": ["if", "else", "for", "while", "do", "try", "catch"]...},....."requireSpaceAfterKeywords": ["if", "else", "for", "while", "do", "switch", "return", "try", "catch", "function"],....."disallowSpaceAfterKeywords": [],....."disallowSpaceBeforeComma": true,..."disallowSpaceAfterComma": false,..."disallowSpaceBeforeSemicolon": true,....."disallowNodeTypes": [...."DebuggerStatement",...."LabeledStatement",...."SwitchCase",...."SwitchStatement",...."WithStatement"...],....."requireObjectKeysOnNewLine": { "allExcept": ["sameLine"] },....."requireSpacesInAnonymousFunctionExpression": { "beforeOpeningRoundBrace": true, "beforeOpeningCurlyBrace": true },..."requireSpacesInNamedFunctionExpression": { "beforeOpeningCurlyBrace": true },..."disallowSpacesInNamedFunctionExpression": { "beforeOpeni
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6
                                                                                                                                                                                                            Entropy (8bit):2.2516291673878226
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Hy:Hy
                                                                                                                                                                                                            MD5:9F06243ABCB89C70E0C331C61D871FA7
                                                                                                                                                                                                            SHA1:FDE773A18BB29F5ED65E6F0A7AA717FD1FA485D4
                                                                                                                                                                                                            SHA-256:837CCB607E312B170FAC7383D7CCFD61FA5072793F19A25E75FBACB56539B86B
                                                                                                                                                                                                            SHA-512:B947B99D1BADDD347550C9032E9AB60B6BE56551CF92C076B38E4E11F436051A4AF51C47E54F8641316A720B043641A3B3C1E1B01BA50445EA1BA60BFD1B7A86
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:test..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1104
                                                                                                                                                                                                            Entropy (8bit):5.1711584292976305
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fSrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:aHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:085B71DAB0A2103619A01787516BEFBA
                                                                                                                                                                                                            SHA1:6BCC8F8EF6AEEE24AAC47EA20D227F0B020ACE6E
                                                                                                                                                                                                            SHA-256:E242495CEB3705979834D09C690C91219F4054929EB214BA019431D9F396F6E6
                                                                                                                                                                                                            SHA-512:AD78CE885BB5CA5259FC2C74DFCB1ABD6D04C34ACEBE855191A9D1996FF09B09EE4DD03FF8A1CF7C96319CF01FF559C9D821D3FF76A4DDA142EDACFD8400A8AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2011 Debuggable Limited <felix@debuggable.com>....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, A
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):358
                                                                                                                                                                                                            Entropy (8bit):4.595201416938396
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:1o8MmwFmRQr+T2cePQuHSf1S55IA881SfB54BIxRyn:1vwFmRTaP8f1S5WF81SUBGyn
                                                                                                                                                                                                            MD5:0B1F614D8DFCE9EAF63F5F493ABFC757
                                                                                                                                                                                                            SHA1:13E6A3C4F40F60310DB652C8E6AD38D619D399E2
                                                                                                                                                                                                            SHA-256:D9C9177BD5E510F20D93AB6AF100DC1392FDA1B25508F768A251A0A633006E23
                                                                                                                                                                                                            SHA-512:908EEE7A957E2453DEEE8B28E97BD5EFF38B15C42F10971255C5D41BECC84DAC5FAEFCD94B21978599A601F6481E37D48CD213CECAB1AB38295BD5109F247A8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..1.0.0 / 2015-12-14..==================.... * Merge pull request #12 from kasicka/master.. * Add license text....0.1.0 / 2014-10-17..==================.... * adds `.fluent()` to api....0.0.3 / 2014-01-13..==================.... * fix receiver for .method()....0.0.2 / 2014-01-13..==================.... * Object.defineProperty() sucks.. * Initial commit..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1341
                                                                                                                                                                                                            Entropy (8bit):4.92090827793559
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:WFME2AEkMf8pNyudM7M+HcJbNWqLNiRxWO/hXc/V19n:WFMEGkMf8N7ogbNzxigOZs//9n
                                                                                                                                                                                                            MD5:4532B1BF8924EFCE06422F7A68BFC2C8
                                                                                                                                                                                                            SHA1:A31828E9809288B6BBD1247B08D722519BF3F84C
                                                                                                                                                                                                            SHA-256:CABE7BDD57887322D644E9328BCB08465493FE1BCF19DA1AA38B468F07BA16FA
                                                                                                                                                                                                            SHA-512:98914690785CAF9C67823A576EEA2AD06DF919BA00D63C2EAE453B7A07975B7E2A6A2D0D5C00471D66308FA9DE1AD60163359063AE8F20F946A4D5E0130F27EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "delegates@^1.0.0",.. "_id": "delegates@1.0.0",.. "_inBundle": false,.. "_integrity": "sha1-hMbhWbgZBP3KWaDvRM2HDTElD5o=",.. "_location": "/delegates",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "delegates@^1.0.0",.. "name": "delegates",.. "escapedName": "delegates",.. "rawSpec": "^1.0.0",.. "saveSpec": null,.. "fetchSpec": "^1.0.0".. },.. "_requiredBy": [.. "/are-we-there-yet".. ],.. "_resolved": "https://registry.npmjs.org/delegates/-/delegates-1.0.0.tgz",.. "_shasum": "84c6e159b81904fdca59a0ef44cd870d31250f9a",.. "_spec": "delegates@^1.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/are-we-there-yet",.. "bugs": {.. "url": "https://github.com/visionmedia/node-delegates/issues".. },.. "bundleDependencies": false,.. "dependencies": {},.. "deprecated": false,.. "description": "delegate methods and accessors to another property",.. "devDependencies": {.. "mocha": "*
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2601
                                                                                                                                                                                                            Entropy (8bit):4.920829236182977
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:WV1aCl1R037lNWezN+aXL1iyV9a2uQ2AitD49AnsegNk6:Bs03jsaXLoS9iFM9tk6
                                                                                                                                                                                                            MD5:29C720525DF0D82E754BF27F70849229
                                                                                                                                                                                                            SHA1:09CE7B5C3F9BF521599A8A2EA8176DF0CE0D3562
                                                                                                                                                                                                            SHA-256:DA26CFF9339366F1F9664E1FAF5E588C12F27B38CAD3C6EBA675C7855AFC7CA5
                                                                                                                                                                                                            SHA-512:7B1FCF5B95CFB745FA14289FD8F13C9D7F8B06F86BB082903DC3779E1BD74A97E2EB9C60B0B50CBC905852BA3E68F59736C0FE46E2BEB7A1774E89217062F8AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# detect-indent [![Build Status](https://travis-ci.org/sindresorhus/detect-indent.svg?branch=master)](https://travis-ci.org/sindresorhus/detect-indent)....> Detect the indentation of code....Pass in a string of any kind of text and get the indentation.......## Use cases....- Persisting the indentation when modifying a file...- Have new content match the existing indentation...- Setting the right indentation in your editor.......## Install....```..$ npm install --save detect-indent..```......## Usage....Here we modify a JSON file while persisting the indentation:....```js..const fs = require('fs');..const detectIndent = require('detect-indent');..../*..{.. "ilove": "pizza"..}..*/..const file = fs.readFileSync('foo.json', 'utf8');....// tries to detect the indentation and falls back to a default if it can't..const indent = detectIndent(file).indent || ' ';....const json = JSON.parse(file);....json.ilove = 'unicorns';....fs.writeFileSync('foo.json', JSON.stringify(json, null, indent
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):489
                                                                                                                                                                                                            Entropy (8bit):4.9031634554892625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QqB9tz+wcFdN56fg8G8ovx3dBYrvsboSEMy0/r/99zt9L96/rBBfsjKBBBIZC:hBjqweHwg8GxSsg4BtL96/lBf5BBBH
                                                                                                                                                                                                            MD5:4BA648AC3D48242CEE3CE25BBA206EF2
                                                                                                                                                                                                            SHA1:13A6E9F35B50FDD85F67F644A844567446567203
                                                                                                                                                                                                            SHA-256:58FDADAE3553D2692D30CECC194F9BECC28A9F4816DC093FBDABDFB75EFC0D8C
                                                                                                                                                                                                            SHA-512:2AC4C1CAE72D168C71175C1C108C75B47EAE36E9A5B19CE4DEF0BA85EC54E6F1AF6E2847FBAA69506EF9069F21CFB78BA67E18DC7A47B98ED3ECF570904C63FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..module.exports = function (str) {...if (typeof str !== 'string') {....throw new TypeError('Expected a string');...}.....var newlines = (str.match(/(?:\r?\n)/g) || []);.....if (newlines.length === 0) {....return null;...}.....var crlf = newlines.filter(function (el) {....return el === '\r\n';...}).length;.....var lf = newlines.length - crlf;.....return crlf > lf ? '\r\n' : '\n';..};....module.exports.graceful = function (str) {...return module.exports(str) || '\n';..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):118
                                                                                                                                                                                                            Entropy (8bit):4.575753089932824
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoocM7tLi2iqLZVYbOBnFv/4zy8Avoec:Qi6g75i2iqFVFBnVWy8sDc
                                                                                                                                                                                                            MD5:583F872E51BE6BC54162A735BE563A9D
                                                                                                                                                                                                            SHA1:14FE4C02F86EFC7670E91DA423D70F9EE7F462E8
                                                                                                                                                                                                            SHA-256:4DDA50F4F8C315260D9FD09A4D390B7DA6BE2549180AABD211C83488902C9130
                                                                                                                                                                                                            SHA-512:3DC36C4D5B75EF5414630B250F8A720371FA03851028813045A1F1A8A29B1B0410D18656F65543E7F22E76330B36AD821B91063E04B750A4CDC20503FCC8A275
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..before_script: npm install -g npm@latest..node_js:.. - '0.8'.. - '0.10'.. - '0.12'.. - 'iojs'..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2694
                                                                                                                                                                                                            Entropy (8bit):5.015283383388526
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:KaX8dXmv851ycGkxomoHpxVub4y2FmMGR3hGvoHpfisb1o5fX0Z2o5YLAzL:KdDyjkmYb4RWNLuyT+Le
                                                                                                                                                                                                            MD5:980418617B661E897A4D0BC0D11A978C
                                                                                                                                                                                                            SHA1:D64F1A0A42171E14B1D0758B73A300CD9B27B682
                                                                                                                                                                                                            SHA-256:90CA2421B16AB5EFEE16C83FAE26666AA41F32A9717AE96865186200E037318B
                                                                                                                                                                                                            SHA-512:EDC908BCB76BB5A0CC5A502FF7A600621089D59F5CBDA23E3A8A78478D22E1C9C988FE370927AF88A5A1ACAB2E16FD6DD957005B3C82FD83C36D38C26678CABF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const isObj = require('is-obj');....const disallowedKeys = [...'__proto__',...'prototype',...'constructor'..];....const isValidPath = pathSegments => !pathSegments.some(segment => disallowedKeys.includes(segment));....function getPathSegments(path) {...const pathArr = path.split('.');...const parts = [];.....for (let i = 0; i < pathArr.length; i++) {....let p = pathArr[i];......while (p[p.length - 1] === '\\' && pathArr[i + 1] !== undefined) {.....p = p.slice(0, -1) + '.';.....p += pathArr[++i];....}......parts.push(p);...}.....if (!isValidPath(parts)) {....return [];...}.....return parts;..}....module.exports = {...get(obj, path, value) {....if (!isObj(obj) || typeof path !== 'string') {.....return value === undefined ? obj : value;....}......const pathArr = getPathSegments(path);....if (pathArr.length === 0) {.....return;....}......for (let i = 0; i < pathArr.length; i++) {.....if (!Object.prototype.propertyIsEnumerable.call(obj, pathArr[i])) {......return value;.....}
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):270
                                                                                                                                                                                                            Entropy (8bit):4.46163962812776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:WmWfXtyExuWXN28hN2w/BN2gN24oSD8M0dMLir+Q0qmBRAoTZ:NW/5Ic28T2w/z2k2pM0dMLir+Q07BRAk
                                                                                                                                                                                                            MD5:7F49FFB9BB72ABDD876028C5240E9EF0
                                                                                                                                                                                                            SHA1:F8E0DAE8D98E37BFE3C015A041698308C1251403
                                                                                                                                                                                                            SHA-256:893070AA762353D5B65DB70263B22F11A15BE33DA4651255F130C7BC4A554740
                                                                                                                                                                                                            SHA-512:F4986F7417683A77F45B28E6E2E0F4A16AB7D86F87CC874987FE8B29D9C014B57EAD10344FF7EDE1145BCC1F5CE76B4DA8B9D09D36AD3CE79AF6598BC3BD00BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:version: "{build}"..build: off..environment:.. matrix:.. - nodejs_version: "4".. - nodejs_version: "6".. - nodejs_version: "8".. - nodejs_version: "9"..install:.. - ps: Install-Product node $env:nodejs_version.. - npm install..test_script:.. - npm test..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2161
                                                                                                                                                                                                            Entropy (8bit):4.859677020357646
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2bzeaF4n36HypQgibAcvq6lqsdeZGTI1qF1yXrDw8Z/WAOZz6njyoPi:y4n36HyOgxGqGqmSG3wXXwGnOonjyoPi
                                                                                                                                                                                                            MD5:2D33C013668BFA473A9087CDCC531426
                                                                                                                                                                                                            SHA1:E6178F47ACC2C4BEA924DAD1FE645441613C9012
                                                                                                                                                                                                            SHA-256:767C245987A27F91244A3AEFE9FFA155280D54DF28FFEBD9E7D3D64DE5AA5B8E
                                                                                                                                                                                                            SHA-512:BF126AE6A950784B2A77A2A82F07B3E8F7105056A727C2F60BA26DC82A828E628B87409D825BA1D43D80EF1B0E37EC926D35BB1E2B316A2F90A819490B7187B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const fs = require('fs')..const path = require('path')..../*.. * Parses a string or buffer into an object.. * @param {(string|Buffer)} src - source to be parsed.. * @returns {Object} keys and values from src..*/..function parse (src) {.. const obj = {}.... // convert Buffers before splitting into lines and processing.. src.toString().split('\n').forEach(function (line) {.. // matching "KEY' and 'VAL' in 'KEY=VAL'.. const keyValueArr = line.match(/^\s*([\w\.\-]+)\s*=\s*(.*)?\s*$/).. // matched?.. if (keyValueArr != null) {.. const key = keyValueArr[1].... // default undefined or missing values to empty string.. let value = keyValueArr[2] || ''.... // expand newlines in quoted values.. const len = value ? value.length : 0.. if (len > 0 && value.charAt(0) === '"' && value.charAt(len - 1) === '"') {.. value = value.replace(/\\n/gm, '\n').. }.... // remove any surrounding quotes and extra spaces.. value = val
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1561
                                                                                                                                                                                                            Entropy (8bit):5.23058917006682
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:xOV/rYJKf/rYJlCCPqg4432sVoNM/32s3EiT3tQHy:EV/rYJKf/rYJEF63P/3z5SS
                                                                                                                                                                                                            MD5:606B41E140A56E9A81D10230075AA16F
                                                                                                                                                                                                            SHA1:467D9A33DF5B4514F0B132EC27A2B218A487406E
                                                                                                                                                                                                            SHA-256:230E7FE61F8A3A3E940D3B6ED0AFADD48BEF641E21D57EBDF05130738CF22684
                                                                                                                                                                                                            SHA-512:12979A9834FDB740A58D17A4115EDA1686994AB406D65AD40A6DBC8315C7501BF5B50E415209B17263D5551BA52B2EA25DE54999F6FA3802F6F8DA92BFCFD4C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2013, Deoxxa Development..======================================..All rights reserved...--------------------.. ..Redistribution and use in source and binary forms, with or without..modification, are permitted provided that the following conditions are met: ..1. Redistributions of source code must retain the above copyright.. notice, this list of conditions and the following disclaimer. ..2. Redistributions in binary form must reproduce the above copyright.. notice, this list of conditions and the following disclaimer in the.. documentation and/or other materials provided with the distribution. ..3. Neither the name of Deoxxa Development nor the names of its contributors.. may be used to endorse or promote products derived from this software.. without specific prior written permission. .. ..THIS SOFTWARE IS PROVIDED BY DEOXXA DEVELOPMENT ''AS IS'' AND ANY..EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED..WARRANTIES OF MERCHANTABILI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1743
                                                                                                                                                                                                            Entropy (8bit):4.767176298801569
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:y2+jCkLF9GVnbVYx6WsV2NfOrILifNwkk:QjP9GVbV86WYaLQNwn
                                                                                                                                                                                                            MD5:188992ED5CF6ED91304304221F2E1C4B
                                                                                                                                                                                                            SHA1:34BB2AFE13E82693EB7BE10928695220C767A137
                                                                                                                                                                                                            SHA-256:13250FFC4C7EDB50485796F16E0BFFECD449BF0389C75E1C6DFB700C2CC3561E
                                                                                                                                                                                                            SHA-512:125D2B51DCC433417F2C287D08A0F8192D88D8739FA1A108F8C6292BDE0D32DEAAC127C39F78A4E7E075D19CF26EF3AB8722611E07EBB65EB239AA516A231BCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";....var stream = require("stream");....function DuplexWrapper(options, writable, readable) {.. if (typeof readable === "undefined") {.. readable = writable;.. writable = options;.. options = null;.. }.... stream.Duplex.call(this, options);.... if (typeof readable.read !== "function") {.. readable = (new stream.Readable(options)).wrap(readable);.. }.... this._writable = writable;.. this._readable = readable;.. this._waiting = false;.... var self = this;.... writable.once("finish", function() {.. self.end();.. });.... this.once("finish", function() {.. writable.end();.. });.... readable.on("readable", function() {.. if (self._waiting) {.. self._waiting = false;.. self._read();.. }.. });.... readable.once("end", function() {.. self.push(null);.. });.... if (!options || typeof options.bubbleErrors === "undefined" || options.bubbleErrors) {.. writable.on("error", function(err) {.. self.emit("error", err);.. });..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):71
                                                                                                                                                                                                            Entropy (8bit):4.102001642730337
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoG2kFv/4iVi4iXIvFWn8v:Qi6EV/iVSFj
                                                                                                                                                                                                            MD5:643F9BC4833A9A203F6661818991B840
                                                                                                                                                                                                            SHA1:3B604F8626F631ECB96B597A058CE2ADCD890E30
                                                                                                                                                                                                            SHA-256:0D4FD76174B9D66CC494BD496556C7E7B0B20836F6A128C57EBABB94B5079AF7
                                                                                                                                                                                                            SHA-512:0181C7589FB5D2E8455A1158625FB7146E899B259D272393845066876AE29E9BAD2F69761FCBD84362D0E6C216CFB7645AE79A2C39E147A4BE11B102B78DFB85
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..node_js:.. - "0.10".. - "0.12".. - "4".. - "6"..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1098
                                                                                                                                                                                                            Entropy (8bit):5.139748030963347
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:iOrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaF6:zHJMlUE/jyQHbs5JK/3oDF6
                                                                                                                                                                                                            MD5:713E86B5FBBA64B71263283717EF2B31
                                                                                                                                                                                                            SHA1:A96C5D4C7E9D43DA53E1A48703E761876453B76C
                                                                                                                                                                                                            SHA-256:C222D7CD6879FB81D79A019383A6F651107D76F1F75B2632C438828B1A08C227
                                                                                                                                                                                                            SHA-512:64E4D6383E531446AB4851103F49621FC787C6F506E417E55AB2C1DDB66E3ABC3D69EDD717F6269169211BF52B632BEBE29DAA6925B10D3B6FD8D07AA0F87C5F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2014 Mathias Buus....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2795
                                                                                                                                                                                                            Entropy (8bit):4.812411555337741
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:pNo0DjI44tscn/d9rpqn+dPDaC+d25qB+d7lk7pnwveFFoVX60yBsAFk6q:jiPTpktXZ+di7Jwve6ELk6q
                                                                                                                                                                                                            MD5:5EB5C2F0935092ED7C37D658361384F0
                                                                                                                                                                                                            SHA1:D850FD0F174107AA47D78295BA88CB8AD28D91EC
                                                                                                                                                                                                            SHA-256:A9AE03E55422926AEEEF9BF788338B62F1AE893C9C4DF283566B70DEC1F77A0B
                                                                                                                                                                                                            SHA-512:5E02181337A62800ED3D8BA954C2A42C2898FD6CE9FC95F555996F3A92D5B7EE653C583FA14955D612478F5D199894A4A13C50598C13353A92508ACFC9D30B03
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# duplexify....Turn a writeable and readable stream into a single streams2 duplex stream.....Similar to [duplexer2](https://github.com/deoxxa/duplexer2) except it supports both streams2 and streams1 as input..and it allows you to set the readable and writable part asynchronously using `setReadable(stream)` and `setWritable(stream)`....```..npm install duplexify..```....[![build status](http://img.shields.io/travis/mafintosh/duplexify.svg?style=flat)](http://travis-ci.org/mafintosh/duplexify)....## Usage....Use `duplexify(writable, readable, streamOptions)` (or `duplexify.obj(writable, readable)` to create an object stream)....``` js..var duplexify = require('duplexify')....// turn writableStream and readableStream into a single duplex stream..var dup = duplexify(writableStream, readableStream)....dup.write('hello world') // will write to writableStream..dup.on('data', function(data) {.. // will read from readableStream..})..```....You can also set the readable and writable parts async
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6096
                                                                                                                                                                                                            Entropy (8bit):4.823378107126888
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:DzcWtV84xRb3AIbtUceIqRqhgrJheKdy9o+qERcSzCxf5iQw0sV4:sWtVX5UcVqqG1hrweT4hWxf5iQk4
                                                                                                                                                                                                            MD5:FC5BD7DFF86810E02CD2EE5E2105994A
                                                                                                                                                                                                            SHA1:1B77AF025AD227C547B26881BE1CB0B687A0F2EF
                                                                                                                                                                                                            SHA-256:1D5B4AB996E40382D645ED153D35C2A81F63D6ED4CEA5B64573F31B4BB2F1FC2
                                                                                                                                                                                                            SHA-512:A764D4A7F6B87DB5B434519725959E5B03E0EB31C03A3848A7D2211816171A46267F6CB31245AB887B0F397D7EC6B44A1544410967AD70DBA96F9E37AEAF3EAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var stream = require('readable-stream')..var eos = require('end-of-stream')..var inherits = require('inherits')..var shift = require('stream-shift')....var SIGNAL_FLUSH = (Buffer.from && Buffer.from !== Uint8Array.from).. ? Buffer.from([0]).. : new Buffer([0])....var onuncork = function(self, fn) {.. if (self._corked) self.once('uncork', fn).. else fn()..}....var autoDestroy = function (self, err) {.. if (self._autoDestroy) self.destroy(err)..}....var destroyer = function(self, end) {.. return function(err) {.. if (err) autoDestroy(self, err.message === 'premature close' ? null : err).. else if (end && !self._ended) self.end().. }..}....var end = function(ws, fn) {.. if (!ws) return fn().. if (ws._writableState && ws._writableState.finished) return fn().. if (ws._writableState) return ws.end(fn).. ws.end().. fn()..}....var toStreams2 = function(rs) {.. return new (stream.Readable)({objectMode:true, highWaterMark:16}).wrap(rs)..}....var Duplexify = function(writable,
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3057
                                                                                                                                                                                                            Entropy (8bit):5.2709269878200535
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:u+4Ik9pPf51ciaCa9w/H7XK6vd412lD+IcC1G:u+479pPfzciaCa9wP7a6KjC1G
                                                                                                                                                                                                            MD5:F13ECDAD6C52FE7EE74B98217316764A
                                                                                                                                                                                                            SHA1:C3D7C4BEC741E70452F0DA911A71307C77D91500
                                                                                                                                                                                                            SHA-256:42294293978532E3523E7B09172E9DA9CC1C0D1BD5D04BAF4B9B984ED2088D0D
                                                                                                                                                                                                            SHA-512:F6664185183BF970C7450E79BE5707EA43119DAB621583BD61F7080A8B0292845E8F7450836408371DD3EA12CE766AF75413464D7082A445E0C29CFFE7FF8C75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# readable-stream....***Node-core v8.11.1 streams for userland*** [![Build Status](https://travis-ci.org/nodejs/readable-stream.svg?branch=master)](https://travis-ci.org/nodejs/readable-stream)......[![NPM](https://nodei.co/npm/readable-stream.png?downloads=true&downloadRank=true)](https://nodei.co/npm/readable-stream/)..[![NPM](https://nodei.co/npm-dl/readable-stream.png?&months=6&height=3)](https://nodei.co/npm/readable-stream/)......[![Sauce Test Status](https://saucelabs.com/browser-matrix/readable-stream.svg)](https://saucelabs.com/u/readable-stream)....```bash..npm install --save readable-stream..```....***Node-core streams for userland***....This package is a mirror of the Streams2 and Streams3 implementations in..Node-core.....Full documentation may be found on the [Node.js website](https://nodejs.org/dist/v8.11.1/docs/api/stream.html).....If you want to guarantee a stable streams base, regardless of what version of..Node you, or the users of your libraries are using, use **rea
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2137
                                                                                                                                                                                                            Entropy (8bit):4.666131094658321
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:DgWYNGbnfalcKhbYceyRpQ8UEk2ocwuW/utbF238:hOcCNeyD1Zk26/kx238
                                                                                                                                                                                                            MD5:99511811073F43563C50A7E7458D200B
                                                                                                                                                                                                            SHA1:B131B41C8AA9AE0BFCE1B0004525771710BC70A4
                                                                                                                                                                                                            SHA-256:B404455762369E9DF0542E909DBDA88DF308D53F6ABBAC0B8F8C0B727E848A74
                                                                                                                                                                                                            SHA-512:79B64079EF2CC931FB7C333A3438A48B9B0F41AA61087FE2850B050A9D1537A9D410EAB3A27D49F1B994FF8E949C488D0F9A8F7F9B1503C1C32B49CCA81E85A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call a class as a function"); } }....var Buffer = require('safe-buffer').Buffer;..var util = require('util');....function copyBuffer(src, target, offset) {.. src.copy(target, offset);..}....module.exports = function () {.. function BufferList() {.. _classCallCheck(this, BufferList);.... this.head = null;.. this.tail = null;.. this.length = 0;.. }.... BufferList.prototype.push = function push(v) {.. var entry = { data: v, next: null };.. if (this.length > 0) this.tail.next = entry;else this.head = entry;.. this.tail = entry;.. ++this.length;.. };.... BufferList.prototype.unshift = function unshift(v) {.. var entry = { data: v, next: this.head };.. if (this.length === 0) this.tail = entry;.. this.head = entry;.. ++this.length;.. };.... BufferList.prototype.shift = function shift() {.. if (this.length === 0)
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1922
                                                                                                                                                                                                            Entropy (8bit):4.685199676603464
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DDzvDoNs9fvLWCaCn7k9yyECH+edTbM18FhgWblSWuy59MPI/6ATocTBBf:H3Qwfv5JQveKE2rgClRR9Zb/
                                                                                                                                                                                                            MD5:A4607210C0C5E058D5897A6F22AC0A6C
                                                                                                                                                                                                            SHA1:11C94E733B2230731EE3CD30C2C081090FFA6835
                                                                                                                                                                                                            SHA-256:713E5BAC5E10B8D0940EDA803835C50DA6EF1373F1E7B872B063373069129377
                                                                                                                                                                                                            SHA-512:86E2223C3DA2EDA2C4FEDC2E162BB91FEF0C8B6AB0E0F1136B73C8C992F736E6E5D330F2352ACBF43B02B9A4D26A8A8AE06C642135AB70B82364DCE3E2903871
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..../*<replacement>*/....var pna = require('process-nextick-args');../*</replacement>*/....// undocumented cb() API, needed for core, not for public API..function destroy(err, cb) {.. var _this = this;.... var readableDestroyed = this._readableState && this._readableState.destroyed;.. var writableDestroyed = this._writableState && this._writableState.destroyed;.... if (readableDestroyed || writableDestroyed) {.. if (cb) {.. cb(err);.. } else if (err && (!this._writableState || !this._writableState.errorEmitted)) {.. pna.nextTick(emitErrorNT, this, err);.. }.. return this;.. }.... // we set destroyed to true before firing error callbacks in order.. // to make it re-entrance safe in case destroy() is called within callbacks.... if (this._readableState) {.. this._readableState.destroyed = true;.. }.... // if this is a duplex stream mark the writable part as destroyed as well.. if (this._writableState) {.. this._writableState.destroyed =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                            Entropy (8bit):4.331663380285987
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJoTug6IM36v:xBBYMx36v
                                                                                                                                                                                                            MD5:46B005ECBD876040C07864736861135F
                                                                                                                                                                                                            SHA1:C4229C3C10949C67A6CBC9D4C57D3CC1C848EDB3
                                                                                                                                                                                                            SHA-256:0406C41A3DC088C309A3EFB822E145BB78856668BD60D16B66B637F4DBF2A1BA
                                                                                                                                                                                                            SHA-512:533D688CA138BCA4610F7A03A80D79FF88D922FDA4A230504D698D45EE1C6E4A609F1EEAF8CB073866E9D91963ADECECC8D00412E85B37706BCCA3957C265803
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('events').EventEmitter;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2386
                                                                                                                                                                                                            Entropy (8bit):5.136670442352958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TMx2HJtEqvExjyQHbs5JK/3ojFAMjRQfHJtEqvExjyQHbs5JK/3ojFf:TMxwbsEQHFoeWeXbsEQHFoR
                                                                                                                                                                                                            MD5:48AB8421424B7CACB139E3355864B2AD
                                                                                                                                                                                                            SHA1:819A1444FB5D4EA6C70D025AFFC69F9992C971C9
                                                                                                                                                                                                            SHA-256:9D364120560D6770FD7E663D23311F871C2C597327CD4C1FCED97DBAB25183F4
                                                                                                                                                                                                            SHA-512:B6029A0F811C1C8FBDD9D57CDC16FF469CC8A023468A0390643270FFE21774DE02CD950908355DF71ED95D2B7C27387478F88CB1FD23D84B45C47A97364EDF15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Node.js is licensed for use as follows:...."""..Copyright Node.js contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9760
                                                                                                                                                                                                            Entropy (8bit):5.06224693830284
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4QHPTjdlTryh43OACsoiakOsErNAoAhw5usszd7AL8yLv:4eTjddyh5/sqsyLv
                                                                                                                                                                                                            MD5:81FC92E6C5299A2A99C710A228D3299B
                                                                                                                                                                                                            SHA1:8EF7F95A46766FF6E33D56E5091183EE3A1B1EEA
                                                                                                                                                                                                            SHA-256:00FD7780BA199A984BBC1F35875017AE26FB8E48EF6E3E4B11FCF0954478E0FB
                                                                                                                                                                                                            SHA-512:C2BA9BA55784E4A89CFCD644232654A32BB43C20F7A916D69EF4E65F9B88810813432531E3812A93F4686AB103676976A6DEB78F39F3380350107991938B4A6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1946
                                                                                                                                                                                                            Entropy (8bit):5.058169376141364
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:SZUsxu91MwBE4nMr8Gg+Imd3jRzy6MR0tHAWmcfBq7br/5n:SZkHB/nMYGgBYTNHfq7h
                                                                                                                                                                                                            MD5:E72F059D199154683F487F8B6F469574
                                                                                                                                                                                                            SHA1:9DF9A4031375674F9C01DAC5614459E466BC02DA
                                                                                                                                                                                                            SHA-256:35A4B177C824B619FBD68A389D44E1CE8C8BE37FE5EED981C549E33230A2BED4
                                                                                                                                                                                                            SHA-512:08EE9B2534F5E7FC1B1993754A3CCF08E7784D7E830F2894325EDDBB99217DD1A2530D86351A0C1C3778DDDBF3E3B979D260E6F0C3D49C47AB30CBEAA95C99CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "duplexify@^3.4.2",.. "_id": "duplexify@3.6.0",.. "_inBundle": false,.. "_integrity": "sha512-fO3Di4tBKJpYTFHAxTU00BcfWMY9w24r/x21a6rZRbsD/ToUgGxsMbiGRmB7uVAXeGKXD9MwiLZa5E97EVgIRQ==",.. "_location": "/duplexify",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "duplexify@^3.4.2",.. "name": "duplexify",.. "escapedName": "duplexify",.. "rawSpec": "^3.4.2",.. "saveSpec": null,.. "fetchSpec": "^3.4.2".. },.. "_requiredBy": [.. "/mississippi",.. "/npm-profile/cacache/mississippi",.. "/npm-profile/mississippi",.. "/npm-registry-fetch/cacache/mississippi",.. "/pumpify".. ],.. "_resolved": "https://registry.npmjs.org/duplexify/-/duplexify-3.6.0.tgz",.. "_shasum": "592903f5d80b38d037220541264d69a198fb3410",.. "_spec": "duplexify@^3.4.2",.. "_where": "/Users/rebecca/code/npm/node_modules/mississippi",.. "author": {.. "name": "Mathias Buus".. },.. "bugs": {.. "url": "https://git
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15879
                                                                                                                                                                                                            Entropy (8bit):5.098430410979085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hRyu0NVfDCIVRMKCASeag54ajmYsqu5rlQd8agkQc8Xd:P4Vn4mH7h+
                                                                                                                                                                                                            MD5:62975D3CBE23B06CE7AA10C01795ADFB
                                                                                                                                                                                                            SHA1:DF93695AE692C24C59B60C09A64F1319D501D1AC
                                                                                                                                                                                                            SHA-256:B292D92E3CA17B26A0E6457FD0FDE0D72DB30ABF7156D22CA9C662DD09B53523
                                                                                                                                                                                                            SHA-512:D6B679316805D1F2E898CD1D959DB43657A3BE38D9EFC6BDAEA822E9A719EA1E6BF1A8ECDBF702A5A38F019EF787D9B15CE44F34F2A88D7FDA963026D7583AF2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Basic Javascript Elliptic Curve implementation..// Ported loosely from BouncyCastle's Java EC code..// Only Fp curves implemented for now....// Requires jsbn.js and jsbn2.js..var BigInteger = require('jsbn').BigInteger..var Barrett = BigInteger.prototype.Barrett....// ----------------..// ECFieldElementFp....// constructor..function ECFieldElementFp(q,x) {.. this.x = x;.. // TODO if(x.compareTo(q) >= 0) error.. this.q = q;..}....function feFpEquals(other) {.. if(other == this) return true;.. return (this.q.equals(other.q) && this.x.equals(other.x));..}....function feFpToBigInteger() {.. return this.x;..}....function feFpNegate() {.. return new ECFieldElementFp(this.q, this.x.negate().mod(this.q));..}....function feFpAdd(b) {.. return new ECFieldElementFp(this.q, this.x.add(b.toBigInteger()).mod(this.q));..}....function feFpSubtract(b) {.. return new ECFieldElementFp(this.q, this.x.subtract(b.toBigInteger()).mod(this.q));..}....function feFpMultiply(b) {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1643
                                                                                                                                                                                                            Entropy (8bit):4.970463466765855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YTzMc2g4QNM68P/I7vhTjSGzdK0ckL449Q91/f:YTkgM9P/Sh/SoUV
                                                                                                                                                                                                            MD5:9C2E9DACD39A7C278119CA9D7563D25C
                                                                                                                                                                                                            SHA1:23A2A0D9866B266B9A1439CF9D0681C01926174A
                                                                                                                                                                                                            SHA-256:21376D99B9DF77A27765C3166B0AFCD016A2D8FD844E01D97F9615F79FA52CE5
                                                                                                                                                                                                            SHA-512:01A5006DCD6A9329DCADCFCF8D7CF8766701538AD5265350CE140CDAFED071A7E9B25D525849C6D87BC2D5246DBD5E4295F18853A0EF2C7FF3F79AD1B9AEA6EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "ecc-jsbn@~0.1.1",.. "_id": "ecc-jsbn@0.1.2",.. "_inBundle": false,.. "_integrity": "sha1-OoOpBOVDUyh4dMVkt1SThoSamMk=",.. "_location": "/ecc-jsbn",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "ecc-jsbn@~0.1.1",.. "name": "ecc-jsbn",.. "escapedName": "ecc-jsbn",.. "rawSpec": "~0.1.1",.. "saveSpec": null,.. "fetchSpec": "~0.1.1".. },.. "_requiredBy": [.. "/sshpk".. ],.. "_resolved": "https://registry.npmjs.org/ecc-jsbn/-/ecc-jsbn-0.1.2.tgz",.. "_shasum": "3a83a904e54353287874c564b7549386849a98c9",.. "_spec": "ecc-jsbn@~0.1.1",.. "_where": "/Users/zkat/Documents/code/work/npm/node_modules/sshpk",.. "author": {.. "name": "Jeremie Miller",.. "email": "jeremie@jabber.org",.. "url": "http://jeremie.com/".. },.. "bugs": {.. "url": "https://github.com/quartzjer/ecc-jsbn/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "jsbn": "~0.1.0",.. "safer-buffer":
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):707
                                                                                                                                                                                                            Entropy (8bit):4.960719941910672
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:kgvzEsVmdT6NGkwD8VJ2LcZhWFuPwGj+6PrnL5PC6eqCDB9wG3T862I3+vQUEy:kqz5VORzDOJhCurS6Prn44CDbD862Ig5
                                                                                                                                                                                                            MD5:DF9D2B532ADA97F493AF335AF22E35C3
                                                                                                                                                                                                            SHA1:41F723A109431D6F41B4A3B400010C59952F000D
                                                                                                                                                                                                            SHA-256:DC86B19E581369DD07A82AC5CCCF929966631DEADD881E49A5C260377ED4DE9F
                                                                                                                                                                                                            SHA-512:F202D7BDA435F38560785043E6014BE66D06192161D0156ADFE1F3DF746C55D192DD8DD84F37BF7AC6B75C5498A63FFD68BEC02522226D9E10DF475E3CD442AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:editor..======....Launch $EDITOR in your program.....example..=======....``` js..var editor = require('editor');..editor('beep.json', function (code, sig) {.. console.log('finished editing with code ' + code);..});..```....***....```..$ node edit.js..```....![editor](http://substack.net/images/screenshots/editor.png)....```..finished editing with code 0..```....methods..=======....``` js..var editor = require('editor')..```....editor(file, opts={}, cb)..-------------------------....Launch the `$EDITOR` (or `opts.editor`) for `file`.....When the editor exits, `cb(code, sig)` fires.....install..=======....With [npm](http://npmjs.org) do:....```..npm install editor..```....license..=======....MIT..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):148
                                                                                                                                                                                                            Entropy (8bit):4.685875944943789
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qyYtj0kMRM66aEIxCxwoJZMCGNJbGuQ4fFhPiCfAvn:qLtAkQ7LEqOwoPDiJKyfflK
                                                                                                                                                                                                            MD5:4AD94FC2EB416EED74047E28A9C0F39F
                                                                                                                                                                                                            SHA1:17EE77725BCF46D64F5A544A31C3C57E9A70030F
                                                                                                                                                                                                            SHA-256:A87B6E69B19763DB75CAE709CFF0F6A5B87BD5455FE65F4D5DD4689EBD95EBEB
                                                                                                                                                                                                            SHA-512:D347A87BC1A7368730A26A3E91EF277E1858199877788348728863E2E6EFE0D09A64E319D2184E170DCBD87A28D20351DC559A1ED9059AB4E84A76FA08FA6968
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var editor = require('../');..editor(__dirname + '/beep.json', function (code, sig) {.. console.log('finished editing with code ' + code);..});..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1477
                                                                                                                                                                                                            Entropy (8bit):4.79926569228689
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:NzsuULEBDMj2kY1eZLRbM78pNa99VVsCpRS3R/jYlHbfmqVxS8iBvz6equlHg0TD:EiDMjg6tM7829vpRGZjKfmqTSdBvWPGH
                                                                                                                                                                                                            MD5:9B11D3B0A5BD4E51830E00E7A42C3E6F
                                                                                                                                                                                                            SHA1:3CBD5C7D90A21F64E157A9569325D32F02CC348F
                                                                                                                                                                                                            SHA-256:B8B8A9AE66440716FF5CEA25345A7DA427F0BDD6FE954048E2461D18891C4708
                                                                                                                                                                                                            SHA-512:8B2969B8BBD207F938A02E9DB3953FD7194E506BB49F1FDB393F801B096E0889F145EAD3A3CDE617E7F58A02A421898148B692F98F508BC590522DB202CF3ADA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "editor@1.0.0",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "editor@1.0.0",.. "_id": "editor@1.0.0",.. "_inBundle": false,.. "_integrity": "sha1-YMf4e9YrzGqJT6jM1q+3gjok90I=",.. "_location": "/editor",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "editor@1.0.0",.. "name": "editor",.. "escapedName": "editor",.. "rawSpec": "1.0.0",.. "saveSpec": null,.. "fetchSpec": "1.0.0".. },.. "_requiredBy": [.. "/".. ],.. "_resolved": "https://registry.npmjs.org/editor/-/editor-1.0.0.tgz",.. "_spec": "1.0.0",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "James Halliday",.. "email": "mail@substack.net",.. "url": "http://substack.net".. },.. "bugs": {.. "url": "https://github.com/substack/node-editor/issues".. },.. "dependencies": {},.. "description": "launch $EDITOR in your program",.. "devDependencies": {.. "tap": "~0.4.4".. },..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2204
                                                                                                                                                                                                            Entropy (8bit):5.04384160399657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:+dLQhN3FMUgjpMe8jiBjXGBFGM6/uH1yvYLGLLpe7iinLxurUblkH9no0:+1QhDQM5ji1Y96/uH1ygLGLLI7HLwrH7
                                                                                                                                                                                                            MD5:EA55C2A9B599F73FD527E64D03510874
                                                                                                                                                                                                            SHA1:E231F15C1529E7D1F7D274170CAFC7C346110DF8
                                                                                                                                                                                                            SHA-256:21AA8B62CD4CF2C4DFF1F05246889236E9EF9589EEEFAF01001473F44FAA92BF
                                                                                                                                                                                                            SHA-512:DC2DBBB2C685EA2FFC053EAFB8D127F3AE8267C7DF181772E087B29A583A1A392A291359E5CBD20631C42366CAA08FD8DC6E76936578151D5F997EA76936058F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "emoji-regex@7.0.3",.. "/Users/claudiahdz/npm/cli".. ].. ],.. "_development": true,.. "_from": "emoji-regex@7.0.3",.. "_id": "emoji-regex@7.0.3",.. "_inBundle": false,.. "_integrity": "sha512-CwBLREIQ7LvYFB0WyRvwhq5N5qPhc6PMjD6bYggFlI5YyDgl+0vxq5VHbMOFqLg7hfWzmu8T5Z1QofhmTIhItA==",.. "_location": "/emoji-regex",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "emoji-regex@7.0.3",.. "name": "emoji-regex",.. "escapedName": "emoji-regex",.. "rawSpec": "7.0.3",.. "saveSpec": null,.. "fetchSpec": "7.0.3".. },.. "_requiredBy": [.. "/nyc/string-width".. ],.. "_resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-7.0.3.tgz",.. "_spec": "7.0.3",.. "_where": "/Users/claudiahdz/npm/cli",.. "author": {.. "name": "Mathias Bynens",.. "url": "https://mathiasbynens.be/".. },.. "bugs": {.. "url": "https://github.com/mathiasbynens/emoji-regex/issues".. },
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7315), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7398
                                                                                                                                                                                                            Entropy (8bit):4.070240380200596
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:4729FA9QEFnkj9zqDCtEi1SV++KQdj2ms7JlJho440W1Txw4kvaxSg0rkFpsKxSx:47PrlmPZMwZSMg0w8KMx
                                                                                                                                                                                                            MD5:41553A2D213E39155B5F391C0E55641F
                                                                                                                                                                                                            SHA1:CC0DCC92878084CBD1545C0E2794C12DC21CD354
                                                                                                                                                                                                            SHA-256:2622EB150F10D86ACB910333BC1D59CFFD4D5A88A1914E58DB32AE6199856E06
                                                                                                                                                                                                            SHA-512:056B7CBC1D9AF01E3FFE5D9B7FD2DDB1EC3F5FBB2549EF1FA7324B793D59634C7E9BD88D3399487FD3A7B2071E89EBA852FDB33FE895347AA5F87BE75C9D8079
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";....module.exports = function () {.. // https://mths.be/emoji.. return /\uD83C\uDFF4(?:\uDB40\uDC67\uDB40\uDC62(?:\uDB40\uDC65\uDB40\uDC6E\uDB40\uDC67|\uDB40\uDC77\uDB40\uDC6C\uDB40\uDC73|\uDB40\uDC73\uDB40\uDC63\uDB40\uDC74)\uDB40\uDC7F|\u200D\u2620\uFE0F)|\uD83D\uDC69\u200D\uD83D\uDC69\u200D(?:\uD83D\uDC66\u200D\uD83D\uDC66|\uD83D\uDC67\u200D(?:\uD83D[\uDC66\uDC67]))|\uD83D\uDC68(?:\u200D(?:\u2764\uFE0F\u200D(?:\uD83D\uDC8B\u200D)?\uD83D\uDC68|(?:\uD83D[\uDC68\uDC69])\u200D(?:\uD83D\uDC66\u200D\uD83D\uDC66|\uD83D\uDC67\u200D(?:\uD83D[\uDC66\uDC67]))|\uD83D\uDC66\u200D\uD83D\uDC66|\uD83D\uDC67\u200D(?:\uD83D[\uDC66\uDC67])|\uD83C[\uDF3E\uDF73\uDF93\uDFA4\uDFA8\uDFEB\uDFED]|\uD83D[\uDCBB\uDCBC\uDD27\uDD2C\uDE80\uDE92]|\uD83E[\uDDB0-\uDDB3])|(?:\uD83C[\uDFFB-\uDFFF])\u200D(?:\uD83C[\uDF3E\uDF73\uDF93\uDFA4\uDFA8\uDFEB\uDFED]|\uD83D[\uDCBB\uDCBC\uDD27\uDD2C\uDE80\uDE92]|\uD83E[\uDDB0-\uDDB3]))|\uD83D\uDC69\u200D(?:\u2764\uFE0F\u200D(?:\uD83D\uDC8B\u200D(?:\uD83D[\uDC68\uDC
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):951
                                                                                                                                                                                                            Entropy (8bit):5.1603915887841705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:yfOrzJHkH0yw3gt3DQr9QHbsUv4fOk4/+8/3oqaFN:ymHJMlUEkQHbs5JK/3oDFN
                                                                                                                                                                                                            MD5:82115AEA5B5B497DB95DE5CDC2945997
                                                                                                                                                                                                            SHA1:6765E99BB48089F59BB8DF681DF08BCDFD8B4C0D
                                                                                                                                                                                                            SHA-256:367B0723DAEA6B0D1CB4BBF63BCC1375CB68C6A390F0330AF0212C94B240DE76
                                                                                                                                                                                                            SHA-512:4236E1D6C981D1117A828C7F17996387ACF784AB495C46CD29626E2C3BA6ABFADEADCF1D22C2160BDA823CDF51D63C9D005B4C20052500F22BA1F74FF288D9A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2012-2014 Andris Reinman....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,..OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1098
                                                                                                                                                                                                            Entropy (8bit):5.139748030963347
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:iOrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaF6:zHJMlUE/jyQHbs5JK/3oDF6
                                                                                                                                                                                                            MD5:713E86B5FBBA64B71263283717EF2B31
                                                                                                                                                                                                            SHA1:A96C5D4C7E9D43DA53E1A48703E761876453B76C
                                                                                                                                                                                                            SHA-256:C222D7CD6879FB81D79A019383A6F651107D76F1F75B2632C438828B1A08C227
                                                                                                                                                                                                            SHA-512:64E4D6383E531446AB4851103F49621FC787C6F506E417E55AB2C1DDB66E3ABC3D69EDD717F6269169211BF52B632BEBE29DAA6925B10D3B6FD8D07AA0F87C5F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2014 Mathias Buus....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2424
                                                                                                                                                                                                            Entropy (8bit):5.066675916062857
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:z79D3enXAGr5lFeqz4MsKRFX4/TTE75f9U9/i87n:PmJSqUMsKRFX4/TTE7N9U9/i8b
                                                                                                                                                                                                            MD5:BB427A2CED09CB40D2253D257804CAD5
                                                                                                                                                                                                            SHA1:3528DD55E7769D2B43D9D2718CA93155B914726C
                                                                                                                                                                                                            SHA-256:1AC07CAE229FA9435E359B024C3B50B04F8D21D6A367822B170F286BFA2DE37F
                                                                                                                                                                                                            SHA-512:8F46300873350E6E8654D6BFE0FFD448142B56F39B4CFC6C2CD2CC27FFE9A8082BC61C264C55E896645B75F0DB3F4987C535473774DB8ED74DC584E5DEAEA09C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# err-code....[![NPM version][npm-image]][npm-url] [![Downloads][downloads-image]][npm-url] [![Build Status][travis-image]][travis-url] [![Dependency status][david-dm-image]][david-dm-url] [![Dev Dependency status][david-dm-dev-image]][david-dm-dev-url]....[npm-url]:https://npmjs.org/package/err-code..[downloads-image]:http://img.shields.io/npm/dm/err-code.svg..[npm-image]:http://img.shields.io/npm/v/err-code.svg..[travis-url]:https://travis-ci.org/IndigoUnited/js-err-code..[travis-image]:http://img.shields.io/travis/IndigoUnited/js-err-code/master.svg..[david-dm-url]:https://david-dm.org/IndigoUnited/js-err-code..[david-dm-image]:https://img.shields.io/david/IndigoUnited/js-err-code.svg..[david-dm-dev-url]:https://david-dm.org/IndigoUnited/js-err-code#info=devDependencies..[david-dm-dev-image]:https://img.shields.io/david/dev/IndigoUnited/js-err-code.svg....Create new error instances with a code and additional properties.......## Installation....`$ npm install err-code` - `NPM` ..`$
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (847), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1292
                                                                                                                                                                                                            Entropy (8bit):5.022803621961295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2jcoBLNZaoddrdVTdzY/jCMLyUhcptjBOdWFLyULtzKQyox5Gb27lEMq6gCBf:ccofZaodpvh4mlUhcq5UbySGbslEFBCN
                                                                                                                                                                                                            MD5:461BF3676BB92480E1889F70FA6FB9E8
                                                                                                                                                                                                            SHA1:8A1A3DFF7F6BA38223B88575521B8F01829C9750
                                                                                                                                                                                                            SHA-256:D827A7558ADF009A9EEB894534E3B3B05F1B66C6C0E73DBD549566E203463433
                                                                                                                                                                                                            SHA-512:C045CE89EF8E51B4D7301F768C78F62FFD66E9CD1E54D39C5CCE608AE2E937648594A06E4A95FD02898AB29CC3711F4E984763EAD8437FCBA430EBD19137E7A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.errCode = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){..'use strict';....function createError(msg, code, props) {.. var err = msg instanceof Error ? msg : new Error(msg);.. var key;.... if (typeof c
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (387), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4846
                                                                                                                                                                                                            Entropy (8bit):5.2353619789822226
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:NZw3Pk/fQk/AU6oH/Z9RG13AfU57fAEG+D5Bk+VCbhGFigLUTZqoqP2t47xer/7X:NWXxUBJcZ71BlcJt4UrcL0QHFo3
                                                                                                                                                                                                            MD5:AE495D1433ADAA4EB31ED89EAA99E41D
                                                                                                                                                                                                            SHA1:43FFCD718035A8EA141AC3AF47A17EEF0C77C235
                                                                                                                                                                                                            SHA-256:89A5B96809399C750210B05E6DE23BECC547CACE0438D2B42B8A43AADBADAA6E
                                                                                                                                                                                                            SHA-512:EF9C98D9BD0485CBA1BFF8988DA647661A1EF8024B37A5D931C1090FAEE537856B8F9A76EBEB2B6DF5E08E2530732D98BB6C597D175C4CE51E3CEB7A267ED706
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# node-errno....> Better [libuv](https://github.com/libuv/libuv)/[Node.js](https://nodejs.org)/[io.js](https://iojs.org) error handling & reporting. Available in npm as *errno*.....[![npm](https://img.shields.io/npm/v/errno.svg)](https://www.npmjs.com/package/errno)..[![Build Status](https://secure.travis-ci.org/rvagg/node-errno.png)](http://travis-ci.org/rvagg/node-errno)..[![npm](https://img.shields.io/npm/dm/errno.svg)](https://www.npmjs.com/package/errno)....* [errno exposed](#errnoexposed)..* [Custom errors](#customerrors)....<a name="errnoexposed"></a>..## errno exposed....Ever find yourself needing more details about Node.js errors? Me too, so *node-errno* contains the errno mappings direct from libuv so you can use them in your code.....**By errno:**....```js..require('errno').errno[3]..// . {..// "errno": 3,..// "code": "EACCES",..// "description": "permission denied"..// }..```....**By code:**....```js..require('errno').code.ENOTEMPTY..// . {..// "errno"
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5923
                                                                                                                                                                                                            Entropy (8bit):4.626708174365271
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:k8QlWQlfR9AYLuek4yQOt/m8pcMB6NBAIIhtG/3d/fz7erAzhfVe6EdrFCIvtRX2:k8Q3lfR9NLuek4yQOVm8pcMB6NBAIIh4
                                                                                                                                                                                                            MD5:DCF9F167AB1F2C4FCF2FE28FF4D39015
                                                                                                                                                                                                            SHA1:6F0D71E59684EEBFD612B3120E2DB01CE6A77ADB
                                                                                                                                                                                                            SHA-256:92C4562B17902E3A9F4F9B5B68AA8D1CA0DC9A98DB6BD38D34206B15357F06CF
                                                                                                                                                                                                            SHA-512:84ABC891CDE766B0825C4B0951700DA173F6F15494DFAF726B5B94DDABDF35B2533A461CCF1B584FEA30AB539C20E3E5C37A88CE64814526C43ED2D4BCA5D394
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var all = module.exports.all = [.. {.. errno: -2,.. code: 'ENOENT',.. description: 'no such file or directory'.. },.. {.. errno: -1,.. code: 'UNKNOWN',.. description: 'unknown error'.. },.. {.. errno: 0,.. code: 'OK',.. description: 'success'.. },.. {.. errno: 1,.. code: 'EOF',.. description: 'end of file'.. },.. {.. errno: 2,.. code: 'EADDRINFO',.. description: 'getaddrinfo error'.. },.. {.. errno: 3,.. code: 'EACCES',.. description: 'permission denied'.. },.. {.. errno: 4,.. code: 'EAGAIN',.. description: 'resource temporarily unavailable'.. },.. {.. errno: 5,.. code: 'EADDRINUSE',.. description: 'address already in use'.. },.. {.. errno: 6,.. code: 'EADDRNOTAVAIL',.. description: 'address not available'.. },.. {.. errno: 7,.. code: 'EAFNOSUPPORT',.. description: 'address family not supported'.. },.. {.. errno: 8,.. code: 'EALREADY',.. description: 'connection alrea
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6757
                                                                                                                                                                                                            Entropy (8bit):5.143236577092017
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:hsu2n8+QaEdFgxcf/YrScnzeE4lcs9uoNQXyO:mu2n/QaE8qfQrScnzeVcs9BSyO
                                                                                                                                                                                                            MD5:78BAB9485790108E39F141332C50D492
                                                                                                                                                                                                            SHA1:CA5221E0AF621FA3B4A50D13E3C292CE61142942
                                                                                                                                                                                                            SHA-256:EFFFA944A8A509B61F8E83C7F327A0708990D2F8A9EA51565116F3A722DF3C73
                                                                                                                                                                                                            SHA-512:E44472722F9FA0CAD92DE2C1D4F09A97B069FF5DF68D1D025684DA1D1CF1B1AC362582D645885DDADC1AF39B35DF13216CE4247E79842D044845B6891F011D3D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:1.12.0 / 2018-05-31..=================.. * [New] add `GetIntrinsic` entry point.. * [New] `ES2015`+: add `ObjectCreate`.. * [Robustness]: `ES2015+`: ensure `Math.{abs,floor}` and `Function.call` are cached....1.11.0 / 2018-03-21..=================.. * [New] `ES2015+`: add iterator abstract ops.. * [Dev Deps] update `eslint`, `nsp`, `object.assign`, `semver`, `tape`.. * [Tests] up to `node` `v9.8`, `v8.10`, `v6.13`....1.10.0 / 2017-11-24..=================.. * [New] ES2015+: `AdvanceStringIndex`.. * [Dev Deps] update `eslint`, `nsp`.. * [Tests] require node 0.6 to pass again.. * [Tests] up to `node` `v9.2`, `v8.9`, `v6.12`; use `nvm install-latest-npm`; pin included builds to LTS....1.9.0 / 2017-09-30..=================.. * [New] `es2015+`: add `ArraySpeciesCreate`.. * [New] ES2015+: add `CreateDataProperty` and `CreateDataPropertyOrThrow`.. * [Tests] consolidate duplicated tests.. * [Tests] increase coverage.. * [Dev Deps] update `nsp`, `eslint`....1.8.2 / 2017-09-03..==
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22487
                                                                                                                                                                                                            Entropy (8bit):5.390948509329237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:b/UKttnueaesVztuWLItQoYWs9yeUdjmsVgZJjl5JrLwXuQd3:bhnueaesV9LItQo1s9yeUtmsVEZBLwp
                                                                                                                                                                                                            MD5:BA1D9927A01883977FB4AD252ABF0238
                                                                                                                                                                                                            SHA1:2AEB983E6B93626058AF8C38E133ED529B26D42B
                                                                                                                                                                                                            SHA-256:ADE83B75088713F9D7470ABE60D518E8C9A0B1D41F9623685FB7B1A29E158516
                                                                                                                                                                                                            SHA-512:5B0CBEF1527C08E08CACAE2406DBDA9FA1ABDB49B81CCC335D0EE48A4E54BC9C9A097AD66DFE0AD00A2D35A1BE536B188FF2B70115DC583B85B385B1355C333D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var has = require('has');..var toPrimitive = require('es-to-primitive/es6');....var GetIntrinsic = require('./GetIntrinsic');....var $TypeError = GetIntrinsic('%TypeError%');..var $SyntaxError = GetIntrinsic('%SyntaxError%');..var $Array = GetIntrinsic('%Array%');..var $String = GetIntrinsic('%String%');..var $Object = GetIntrinsic('%Object%');..var $Number = GetIntrinsic('%Number%');..var $Symbol = GetIntrinsic('%Symbol%', true);..var $RegExp = GetIntrinsic('%RegExp%');....var hasSymbols = !!$Symbol;....var $isNaN = require('./helpers/isNaN');..var $isFinite = require('./helpers/isFinite');..var MAX_SAFE_INTEGER = $Number.MAX_SAFE_INTEGER || Math.pow(2, 53) - 1;....var assign = require('./helpers/assign');..var sign = require('./helpers/sign');..var mod = require('./helpers/mod');..var isPrimitive = require('./helpers/isPrimitive');..var parseInteger = parseInt;..var bind = require('function-bind');..var arraySlice = bind.call(Function.call, $Array.prototype.slice);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):139
                                                                                                                                                                                                            Entropy (8bit):4.708713371142229
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbfCNuMFEXLg5/A/TEeeZqXiZTEeXHlPeyzov:xBB6uEEM5IbVeZqXitVxeTv
                                                                                                                                                                                                            MD5:E2F418A5876C1C1A062512B61B1BF4F5
                                                                                                                                                                                                            SHA1:7B467D58B24BEA70F9CFC8A2F26D81FB37E3DCEC
                                                                                                                                                                                                            SHA-256:3E76D84570470BB49A8284A4F2F041EB288E790B5C8D015B2AF148B357D5F370
                                                                                                                                                                                                            SHA-512:BBFCE1C5C5860CA7FF9C3CDEE428A661D2BF7550780A0F273304261C211F48DCAE85F7CD1541108C523B76F13EB63921108484C4CD253480B8955A7364D5A822
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = function isPrimitive(value) {...return value === null || (typeof value !== 'function' && typeof value !== 'object');..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6559
                                                                                                                                                                                                            Entropy (8bit):4.90066132170561
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ue5y2XgnyUmkXDiui51p0ggx8plL1XN8jAuSmJb:ue5y2XgnyRkXD9i5BgxI1XN8jsmB
                                                                                                                                                                                                            MD5:65D97B23D0CFC02EF7B785FB462517DC
                                                                                                                                                                                                            SHA1:DFDB7C8A4927272C8852651C8CDDFD8EBD83748C
                                                                                                                                                                                                            SHA-256:16E60B95098DD5B02FAEDC0A941C8886B9A8EB4ACE1B231751C98A1D7A314697
                                                                                                                                                                                                            SHA-512:618384E5A611D58CAEABF53E29C1D359FBA3E698492E860437C746C0DE296C9A7909CB3B3FF259720E48D966869EEE9EADBC362AA297667F6E93A2D4A565BCFC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....module.exports = {...IsPropertyDescriptor: 'https://ecma-international.org/ecma-262/7.0/#sec-property-descriptor-specification-type',...IsAccessorDescriptor: 'https://ecma-international.org/ecma-262/7.0/#sec-isaccessordescriptor',...IsDataDescriptor: 'https://ecma-international.org/ecma-262/7.0/#sec-isdatadescriptor',...IsGenericDescriptor: 'https://ecma-international.org/ecma-262/7.0/#sec-isgenericdescriptor',...FromPropertyDescriptor: 'https://ecma-international.org/ecma-262/7.0/#sec-frompropertydescriptor',...ToPropertyDescriptor: 'https://ecma-international.org/ecma-262/7.0/#sec-topropertydescriptor',...CompletePropertyDescriptor: 'https://ecma-international.org/ecma-262/7.0/#sec-completepropertydescriptor',...ToPrimitive: 'https://ecma-international.org/ecma-262/7.0/#sec-toprimitive',...ToBoolean: 'https://ecma-international.org/ecma-262/7.0/#sec-toboolean',...ToNumber: 'https://ecma-international.org/ecma-262/7.0/#sec-tonumber',...ToInteger: 'https://ecma-interna
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):306
                                                                                                                                                                                                            Entropy (8bit):4.788512270737438
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:FMjfax0Cw/vdOuIuAqj801j25vTnIwAnNIwAv:ECxYvdO4+5v7y1K
                                                                                                                                                                                                            MD5:337A65D107ABA02884431BADA0548C5C
                                                                                                                                                                                                            SHA1:C23DC0752ED2B524B09D873F520C9409295F804F
                                                                                                                                                                                                            SHA-256:161F26C997A96FD01C06D7A69BEA14F42D5E89ED1345E50B4049F337E9526F99
                                                                                                                                                                                                            SHA-512:33AAA4567F701F50D2A216CC7B4120BD1C9890A991E91EDB4258B1CDC4B4F588F45E0872B422D863D4A7A61CACFBE65C88A3906637F88B64A5A51914BF60CA5E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:root = true....[*]..indent_style = tab..indent_size = 4..end_of_line = lf..charset = utf-8..trim_trailing_whitespace = true..insert_final_newline = true..max_line_length = 150....[CHANGELOG.md]..indent_style = space..indent_size = 2....[*.json]..max_line_length = off....[Makefile]..max_line_length = off..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1104
                                                                                                                                                                                                            Entropy (8bit):5.1461312549175195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jorzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFE:8HJMlUE/BGQHbs5JK/3oDFE
                                                                                                                                                                                                            MD5:E495B6C03F6259077E712E7951ADE052
                                                                                                                                                                                                            SHA1:784D6E3E026405191CC3878FA6F34CB17F040A4D
                                                                                                                                                                                                            SHA-256:5836B658B3A29BFC790F472BF6B5A5DFDF08789285C2A50DD43901D5733691DB
                                                                                                                                                                                                            SHA-512:26F124B803587BD76AC1084CCB759A8A82841D2122FA7BE671413434DF532E4C7C43442D06A4626F134F96A091EB6D09146BCAD731C4053552F4079FD5708A63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2015 Jordan Harband....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3895
                                                                                                                                                                                                            Entropy (8bit):5.314954757903909
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:2VhFsNsOAY7xYuu4zDq1ON3DRh2aqVZvien:2VosQuQDbN31hNqVZP
                                                                                                                                                                                                            MD5:B8BBBC01D4CBF61A2A5D764E2395D7C9
                                                                                                                                                                                                            SHA1:48FA21AA52875191AA2AB21156BB5A20AED49014
                                                                                                                                                                                                            SHA-256:4586074DC6C5129837EB6CDE39A21FC30E251C498E9FCC8FC0C8076A3AF97E86
                                                                                                                                                                                                            SHA-512:AC8CEB376DBC14ADDCA0F63B787ED24989608911FCA520AB7CE88A01F0C639CF24E9F3A0BB75E972886A46B1C5715342532817D0BEBB6E339D21857B0F1DA3D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Since we rely on paths relative to the makefile location, abort if make isn't being run from there...$(if $(findstring /,$(MAKEFILE_LIST)),$(error Please only invoke this makefile from the directory it resides in)).....# The files that need updating when incrementing the version number...VERSIONED_FILES := *.js *.json README*......# Add the local npm packages' bin folder to the PATH, so that `make` can find them, when invoked directly...# Note that rather than using `$(npm bin)` the 'node_modules/.bin' path component is hard-coded, so that invocation works even from an environment..# where npm is (temporarily) unavailable due to having deactivated an nvm instance loaded into the calling shell in order to avoid interference with tests...export PATH := $(shell printf '%s' "$$PWD/node_modules/.bin:$$PATH")..UTILS := semver..# Make sure that all required utilities can be located...UTIL_CHECK := $(or $(shell PATH="$(PATH)" which $(UTILS) >/dev/null && echo 'ok'),$(error Did you forget to
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):139
                                                                                                                                                                                                            Entropy (8bit):4.708713371142229
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbfCNuMFEXLg5/A/TEeeZqXiZTEeXHlPeyzov:xBB6uEEM5IbVeZqXitVxeTv
                                                                                                                                                                                                            MD5:E2F418A5876C1C1A062512B61B1BF4F5
                                                                                                                                                                                                            SHA1:7B467D58B24BEA70F9CFC8A2F26D81FB37E3DCEC
                                                                                                                                                                                                            SHA-256:3E76D84570470BB49A8284A4F2F041EB288E790B5C8D015B2AF148B357D5F370
                                                                                                                                                                                                            SHA-512:BBFCE1C5C5860CA7FF9C3CDEE428A661D2BF7550780A0F273304261C211F48DCAE85F7CD1541108C523B76F13EB63921108484C4CD253480B8955A7364D5A822
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = function isPrimitive(value) {...return value === null || (typeof value !== 'function' && typeof value !== 'object');..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):471
                                                                                                                                                                                                            Entropy (8bit):5.111706702558895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:fymqILNLBvIsDIjcDIxWYeCDItrn+AcWBxn:qmqwNLxNWcBYeCyrn+AhBxn
                                                                                                                                                                                                            MD5:75647F19D607220D499EB06753D1BFD0
                                                                                                                                                                                                            SHA1:9E27BFF0E6801B7B5B573E1CE577ADB7B64A9492
                                                                                                                                                                                                            SHA-256:0DC0B0CAE734A9D3EEC366C12B6ACE10850B00BA045722BB85C3908A8A9AB66A
                                                                                                                                                                                                            SHA-512:F062E27679F36766E8B1D30394E8DA6A99A477C9F35B375FF0F6D6840F5AACB421FF107865211C3762BDA846B7CA8EEB37A0B5B3C64857F14A99024B1E41CB46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var ES5 = require('./es5');..var ES6 = require('./es6');..var ES2015 = require('./es2015');....if (Object.defineProperty) {...Object.defineProperty(ES2015, 'ES5', { enumerable: false, value: ES5 });...Object.defineProperty(ES2015, 'ES6', { enumerable: false, value: ES6 });...Object.defineProperty(ES2015, 'ES2015', { enumerable: false, value: ES2015 });..} else {...ES6.ES5 = ES5;...ES6.ES6 = ES6;...ES6.ES2015 = ES2015;..}....module.exports = ES2015;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49732
                                                                                                                                                                                                            Entropy (8bit):5.067958441093865
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:KXixvq/pFtTyrCT1WDul1LvWC9oCF6TX0pmtKXCxRaI3eI:KQvqsrE9UC9R6r3P
                                                                                                                                                                                                            MD5:3B8A9675521E1CFF4FAC36693794DF75
                                                                                                                                                                                                            SHA1:8FCED3BA8B10B185F326BFA7F5D37E05B71E1AA1
                                                                                                                                                                                                            SHA-256:347CC8E4BA21B5170C40EC3693A27D3F19F773A98EE481A2F2FD727A08355269
                                                                                                                                                                                                            SHA-512:955E9F81656454C420FA4FB7683DF90E0C8362D418ACF98C4286C08244721053FC7C80FE3D7E2D0E83933F992099CE9476B539A1A9C66D85574E886B387599D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"version":3,"sources":["config/versionTemplate.txt","lib/es6-promise/utils.js","lib/es6-promise/asap.js","lib/es6-promise/then.js","lib/es6-promise/promise/resolve.js","lib/es6-promise/-internal.js","lib/es6-promise/enumerator.js","lib/es6-promise/promise/all.js","lib/es6-promise/promise/race.js","lib/es6-promise/promise/reject.js","lib/es6-promise/promise.js","lib/es6-promise/polyfill.js","lib/es6-promise.js","lib/es6-promise.auto.js"],"sourcesContent":["/*!\n * @overview es6-promise - a tiny implementation of Promises/A+.\n * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald)\n * @license Licensed under MIT license\n * See https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE\n * @version v4.2.8+1e68dce6\n */\n","export function objectOrFunction(x) {\n var type = typeof x;\n return x !== null && (type === 'object' || type === 'function');\n}\n\nexport function isFunction(x
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30341
                                                                                                                                                                                                            Entropy (8bit):4.8578201938965995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ofgEsnc8wgwnoIZA8ykITKoEc0jaP7o8FtQ2w1FIGmJ9b/XF:e8Q28ykgKoEcrDZFtjw1FIGmJ9b/XF
                                                                                                                                                                                                            MD5:B39C0532E948E72567048A25ACCEE9AA
                                                                                                                                                                                                            SHA1:C7569A0B990B1D9397D392B991E7EFD1FBAE819D
                                                                                                                                                                                                            SHA-256:7B876874798E4339DBC78FE4402564ABF6963A73085042EC3F018D724227CBFF
                                                                                                                                                                                                            SHA-512:B5C0D792856B5113B296DCD3AC8AF8C0A45455A57F0DB5A2844DEC987AEB497B55AFF5A46C5141C1FF6739AAA4ED2B77A17416FF42C4DCBAA17C500395DC8B58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*!.. * @overview es6-promise - a tiny implementation of Promises/A+... * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald).. * @license Licensed under MIT license.. * See https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE.. * @version v4.2.8+1e68dce6.. */....(function (global, factory) {...typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :...typeof define === 'function' && define.amd ? define(factory) :...(global.ES6Promise = factory());..}(this, (function () { 'use strict';....function objectOrFunction(x) {.. var type = typeof x;.. return x !== null && (type === 'object' || type === 'function');..}....function isFunction(x) {.. return typeof x === 'function';..}........var _isArray = void 0;..if (Array.isArray) {.. _isArray = Array.isArray;..} else {.. _isArray = function (x) {.. return Object.prototype.toString.call(x) ===
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                            Entropy (8bit):4.436868486509348
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:2zjKJQ+Kfw7KFnFdIVH3WgTWOYKB/QaQOn:2zjwB8w7KbgTWvQoaQO
                                                                                                                                                                                                            MD5:D82D44FFCB2426D0F2E8A9DE636E2597
                                                                                                                                                                                                            SHA1:9F1CC7EC3A4F5ECC204094307E4510CC469A093C
                                                                                                                                                                                                            SHA-256:2149081B646A8080206C311809E1CC722015334CC77E2F5CE4588194150C8C54
                                                                                                                                                                                                            SHA-512:D149AA3CAF41850E22944BD862DDC0758785023E115D9E35E76A17E1307F72C0D1AFA4C62101DE75089B1BA556E4571467E24C6D0C7E2EE8C10183D23A723C43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import Promise from './es6-promise/promise';..import polyfill from './es6-promise/polyfill';....// Strange compat....Promise.polyfill = polyfill;..Promise.Promise = Promise;..export default Promise;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3290
                                                                                                                                                                                                            Entropy (8bit):4.937059965624334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+rkBDGiIkZ7wkNCXkG19O7y5VJsJu42VdFgxmVLJjHgk9Q/:+rW8k+nXkG19O7y5zzVVFHgk9Q/
                                                                                                                                                                                                            MD5:0101D1B8EC272B9ED65D353302B53D3F
                                                                                                                                                                                                            SHA1:46182E2DB6057F6B571897869C522538D29FEC5A
                                                                                                                                                                                                            SHA-256:20AA9AC47C6C5A26AF416857CBC434AF5A322D528CF72FB651C78B8C4E7DC23A
                                                                                                                                                                                                            SHA-512:61310236A1DB3C2D0802DEBBCBEEAB50CC7A3A1FE1D137D8CB253F95F6CB594B0ED9601E5CA911119383BA6EEDE2AE463F536E29D8E30F66F720CCFE1CB30225
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:let len = 0;..let vertxNext;..let customSchedulerFn;....export var asap = function asap(callback, arg) {.. queue[len] = callback;.. queue[len + 1] = arg;.. len += 2;.. if (len === 2) {.. // If len is 2, that means that we need to schedule an async flush... // If additional callbacks are queued before the queue is flushed, they.. // will be processed by this flush that we are scheduling... if (customSchedulerFn) {.. customSchedulerFn(flush);.. } else {.. scheduleFlush();.. }.. }..}....export function setScheduler(scheduleFn) {.. customSchedulerFn = scheduleFn;..}....export function setAsap(asapFn) {.. asap = asapFn;..}....const browserWindow = (typeof window !== 'undefined') ? window : undefined;..const browserGlobal = browserWindow || {};..const BrowserMutationObserver = browserGlobal.MutationObserver || browserGlobal.WebKitMutationObserver;..const isNode = typeof self === 'undefined' && typeof process !== 'undefined' && {}.toString.call(process) ===
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1623
                                                                                                                                                                                                            Entropy (8bit):4.681600527403853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:O68/zDZZ+iJkozpfOS2F3X4WsaYb0a9eh:QvZjkoMS22lbBeh
                                                                                                                                                                                                            MD5:4BE1EA8CA85F9558D7EBED7AC1801509
                                                                                                                                                                                                            SHA1:4C07792EEBD9636E8F8A38D6136DF6818A187432
                                                                                                                                                                                                            SHA-256:6E20DB82EBA7430A11E959F6F63DEC8B301467DEB06BEF101FF97E67C94AA9EE
                                                                                                                                                                                                            SHA-512:6B9D670FCDA015E1EF3D50B7B12BFB05688AFC2CEE327209E4C7C50FDBADAE87E969A30D48B77E625C44955B61E474A7794971C040B1F51DE6BF875E27239B0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import Enumerator from '../enumerator';..../**.. `Promise.all` accepts an array of promises, and returns a new promise which.. is fulfilled with an array of fulfillment values for the passed promises, or.. rejected with the reason of the first passed promise to be rejected. It casts all.. elements of the passed iterable to promises as it runs this algorithm..... Example:.... ```javascript.. let promise1 = resolve(1);.. let promise2 = resolve(2);.. let promise3 = resolve(3);.. let promises = [ promise1, promise2, promise3 ];.... Promise.all(promises).then(function(array){.. // The array here would be [ 1, 2, 3 ];.. });.. ```.... If any of the `promises` given to `all` are rejected, the first promise.. that is rejected will be given as an argument to the returned promises's.. rejection handler. For example:.... Example:.... ```javascript.. let promise1 = resolve(1);.. let promise2 = reject(new Error("2"));.. let promise3 = reject(new Error("3"));.. let promises =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):489
                                                                                                                                                                                                            Entropy (8bit):4.760773600289031
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:4ikpPDaxV3UmqXfLbBkTDqj5qX0Bks4XQwjAyTKvoyGtYdUo4oHYV7KHqLsaXPa0:4iiDvmKBcqd7B8Y2dlSzQsaXDcBY0y
                                                                                                                                                                                                            MD5:D17E254B243ACF69497F77C280D20222
                                                                                                                                                                                                            SHA1:51819F2464E6457F0BE37D117B842C8F03D245D3
                                                                                                                                                                                                            SHA-256:32B3D6332D7935586594694F5D51CE837CC14A0FEFD752F3614BEF2174A50EBF
                                                                                                                                                                                                            SHA-512:10EA6D628574C95AFACD1C86338CBE22297B772A7EFBEA66254E7554E22D82FFCF9273849221582D2A335377CF5EE4A851849859B63A6AEDAC45CFBA901254BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:export function objectOrFunction(x) {.. let type = typeof x;.. return x !== null && (type === 'object' || type === 'function');..}....export function isFunction(x) {.. return typeof x === 'function';..}....export function isMaybeThenable(x) {.. return x !== null && typeof x === 'object';..}....let _isArray;..if (Array.isArray) {.. _isArray = Array.isArray;..} else {.. _isArray = x => Object.prototype.toString.call(x) === '[object Array]';..}....export const isArray = _isArray;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):237
                                                                                                                                                                                                            Entropy (8bit):5.103499267529654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Q0FLAU1J3yxBB9tz+wcFdNEbrdAUJ55Bs3v:fljsBjqweHEbrdy
                                                                                                                                                                                                            MD5:62FAB0DF84EC21457E56ECF58B244B2F
                                                                                                                                                                                                            SHA1:294598F3B6C86038399BCF76200D95A33EEC4AAC
                                                                                                                                                                                                            SHA-256:1934310DDCD0177F90FC2295EBC3771354F2A057296B955B0FAC64BCE30609BE
                                                                                                                                                                                                            SHA-512:77B45183241251F63EEFF3A342561EC912337D629BAA1C9C9283AE98425C3D205D316EBD69668906D13E2053D84843140409CB9833811D87A205D82BE839FBBA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var matchOperatorsRe = /[|\\{}()[\]^$+*?.]/g;....module.exports = function (str) {...if (typeof str !== 'string') {....throw new TypeError('Expected a string');...}.....return str.replace(matchOperatorsRe, '\\$&');..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7097
                                                                                                                                                                                                            Entropy (8bit):5.080488749448482
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DWhfa0Mz/YqPMACDL9VQUcgDI/DKnLfSePwIQKL1EHj0UyZ1mX3Et:SVMEkMVQnz+nxIIQKL1Ej0UyZ1mX38
                                                                                                                                                                                                            MD5:D626B4C6C36C2A3D78F4618702BAB5A5
                                                                                                                                                                                                            SHA1:12199A06CAE4E17C1D652F3828160C094D43F3F5
                                                                                                                                                                                                            SHA-256:54141EB3F060F20C836D9262DAEDE9D6B1EFD39CA3C30C86EB2CDD67200F2986
                                                                                                                                                                                                            SHA-512:A31C84CD7BC47197CAA19009D13FD5FE3180845F0AC8BBC6C9EE98BCD203BB423A09AB1B62F92F2B9C12361A7114D5E715EC22A6D9EEE140B325146525F8E36C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const childProcess = require('child_process');..const util = require('util');..const crossSpawn = require('cross-spawn');..const stripEof = require('strip-eof');..const npmRunPath = require('npm-run-path');..const isStream = require('is-stream');..const _getStream = require('get-stream');..const pFinally = require('p-finally');..const onExit = require('signal-exit');..const errname = require('./lib/errname');..const stdio = require('./lib/stdio');....const TEN_MEGABYTES = 1000 * 1000 * 10;....function handleArgs(cmd, args, opts) {...let parsed;.....if (opts && opts.env && opts.extendEnv !== false) {....opts.env = Object.assign({}, process.env, opts.env);...}.....if (opts && opts.__winShell === true) {....delete opts.__winShell;....parsed = {.....command: cmd,.....args,.....options: opts,.....file: cmd,.....original: cmd....};...} else {....parsed = crossSpawn._parse(cmd, args, opts);...}.....opts = Object.assign({....maxBuffer: TEN_MEGABYTES,....stripEof: true,....prefer
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):5.094921275538908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                                                            SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                                                            SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                                                            SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                            Entropy (8bit):4.9278822832851485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:aeA7BoXMuq76B2v2lWA3p2VOD+EuI7HQbld2dNqWIicjI7:g7qX/BKcWA3pP+EHLQxdSNQit7
                                                                                                                                                                                                            MD5:C457D80910FA6206E1AE68ECAB7D115E
                                                                                                                                                                                                            SHA1:6D3460E82478F191F1F0A4BF760A384C43E33424
                                                                                                                                                                                                            SHA-256:8C4F311A70E175A3E309F29D1D693BBD5EC209F74FE4F0E00F37F5B1BD0BFC63
                                                                                                                                                                                                            SHA-512:4DD8D66FE13F2AE5D93B0036A7180FE560FCD65AA51BFDDC3C5FAD754409A6E7FA0C351E29AA1BCC397118ABD6414A6E183F054F6477E209CBFF034F7B8A1678
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const PassThrough = require('stream').PassThrough;....module.exports = opts => {...opts = Object.assign({}, opts);.....const array = opts.array;...let encoding = opts.encoding;...const buffer = encoding === 'buffer';...let objectMode = false;.....if (array) {....objectMode = !(encoding || buffer);...} else {....encoding = encoding || 'utf8';...}.....if (buffer) {....encoding = null;...}.....let len = 0;...const ret = [];...const stream = new PassThrough({objectMode});.....if (encoding) {....stream.setEncoding(encoding);...}.....stream.on('data', chunk => {....ret.push(chunk);......if (objectMode) {.....len = ret.length;....} else {.....len += chunk.length;....}...});.....stream.getBufferedValue = () => {....if (array) {.....return ret;....}......return buffer ? Buffer.concat(ret, len) : ret.join('');...};.....stream.getBufferedLength = () => len;.....return stream;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1838
                                                                                                                                                                                                            Entropy (8bit):4.815238090127173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:70dMS2RM98Dyi2Gj0z9qAhZq5etFxLIWq1/jFo:70tqMqDyXOhzetrLh8o
                                                                                                                                                                                                            MD5:E87704287040DEF00D61AB7F46CE1FB9
                                                                                                                                                                                                            SHA1:161B7835CBF8A7BCB1054FEFF9477C0614189B8D
                                                                                                                                                                                                            SHA-256:79D7DD815D68F15C7863BEF89111347143BB6F36C867D29C659129B25F83603B
                                                                                                                                                                                                            SHA-512:3879D61C4F8619B71F6B10610F4750495120B104F80877EB21A4F9F8583B0E556C920AD6B437EBB430D0DD7A964DA326FCCE40C62B89F5D6B1C9C02CA5229C7A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "get-stream@^3.0.0",.. "_id": "get-stream@3.0.0",.. "_inBundle": false,.. "_integrity": "sha1-jpQ9E1jcN1VQVOy+LtsFqhdO3hQ=",.. "_location": "/execa/get-stream",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "get-stream@^3.0.0",.. "name": "get-stream",.. "escapedName": "get-stream",.. "rawSpec": "^3.0.0",.. "saveSpec": null,.. "fetchSpec": "^3.0.0".. },.. "_requiredBy": [.. "/execa".. ],.. "_resolved": "http://registry.npmjs.org/get-stream/-/get-stream-3.0.0.tgz",.. "_shasum": "8e943d1358dc37555054ecbe2edb05aa174ede14",.. "_spec": "get-stream@^3.0.0",.. "_where": "/Users/zkat/Documents/code/work/npm/node_modules/execa",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/get-stream/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "descript
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):306
                                                                                                                                                                                                            Entropy (8bit):4.788512270737438
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:FMjfax0Cw/vdOuIuAqj801j25vTnIwAnNIwAv:ECxYvdO4+5v7y1K
                                                                                                                                                                                                            MD5:337A65D107ABA02884431BADA0548C5C
                                                                                                                                                                                                            SHA1:C23DC0752ED2B524B09D873F520C9409295F804F
                                                                                                                                                                                                            SHA-256:161F26C997A96FD01C06D7A69BEA14F42D5E89ED1345E50B4049F337E9526F99
                                                                                                                                                                                                            SHA-512:33AAA4567F701F50D2A216CC7B4120BD1C9890A991E91EDB4258B1CDC4B4F588F45E0872B422D863D4A7A61CACFBE65C88A3906637F88B64A5A51914BF60CA5E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:root = true....[*]..indent_style = tab..indent_size = 4..end_of_line = lf..charset = utf-8..trim_trailing_whitespace = true..insert_final_newline = true..max_line_length = 150....[CHANGELOG.md]..indent_style = space..indent_size = 2....[*.json]..max_line_length = off....[Makefile]..max_line_length = off..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3438
                                                                                                                                                                                                            Entropy (8bit):5.035813067979567
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:jUcxjajgeFky2KwVce1sD4Q0YdUkdR4hx5:gAjOky2KwWeuEnYdQhx5
                                                                                                                                                                                                            MD5:D5B70A101D009CFA7380B6847B84F949
                                                                                                                                                                                                            SHA1:7079B03A9CD956FFB65E1BABFE6A06D40B3D1192
                                                                                                                                                                                                            SHA-256:329AB27C12E1703284BD2D231051CA616706F70EE3552502B4050645983295E7
                                                                                                                                                                                                            SHA-512:E3C12F4B1CA4537F4BAEEC7921104BCEEA8F55A85032857647A698DFAEEDEEAB7FFB863239E78FDFF32DEFAEA4C1EDF283927DE1E720FC549BAC89E8CFD28A15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var hasOwn = Object.prototype.hasOwnProperty;..var toStr = Object.prototype.toString;..var defineProperty = Object.defineProperty;..var gOPD = Object.getOwnPropertyDescriptor;....var isArray = function isArray(arr) {...if (typeof Array.isArray === 'function') {....return Array.isArray(arr);...}.....return toStr.call(arr) === '[object Array]';..};....var isPlainObject = function isPlainObject(obj) {...if (!obj || toStr.call(obj) !== '[object Object]') {....return false;...}.....var hasOwnConstructor = hasOwn.call(obj, 'constructor');...var hasIsPrototypeOf = obj.constructor && obj.constructor.prototype && hasOwn.call(obj.constructor.prototype, 'isPrototypeOf');...// Not own constructor property must be Object...if (obj.constructor && !hasOwnConstructor && !hasIsPrototypeOf) {....return false;...}.....// Own properties are enumerated firstly, so to speed up,...// if last one is own, then all properties are own....var key;...for (key in obj) { /**/ }.....return typeof key
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2135
                                                                                                                                                                                                            Entropy (8bit):5.005155659609416
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Y6YIMYgvEtIMb8NKvGfyIj2z2NPFDshSTIJIt5JDB/d:YkgKIMINKv+HxZFDUJI9T
                                                                                                                                                                                                            MD5:B64CB3A48D78AE9E75DD5BE295F06710
                                                                                                                                                                                                            SHA1:3EF44ACA9DD54556659450A4FC5DFD73A2AD09B2
                                                                                                                                                                                                            SHA-256:B22206121B76300BBE11A1FA34D97F0F4AA472D4E35166D2AD4980808A92F56E
                                                                                                                                                                                                            SHA-512:C31ECA68EA640C48446B3ABCDEA0B45686E98B6F9F6996EBB4973092E04F5CB519C777D6212AD4E65AC7EA6008E198EB971748C8C4F32DF35DBE1CC5BA157CFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "extend@3.0.2",.. "_id": "extend@3.0.2",.. "_inBundle": false,.. "_integrity": "sha512-fjquC59cD7CyW6urNXK0FBufkZcoiGG80wTuPujX590cB5Ttln20E2UB4S/WARVqhXffZl2LNgS+gQdPIIim/g==",.. "_location": "/extend",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "extend@3.0.2",.. "name": "extend",.. "escapedName": "extend",.. "rawSpec": "3.0.2",.. "saveSpec": null,.. "fetchSpec": "3.0.2".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/cloudant-follow/request",.. "/nano/request".. ],.. "_resolved": "https://registry.npmjs.org/extend/-/extend-3.0.2.tgz",.. "_shasum": "f8b1136b4071fbd8eb140aff858b1019ec2915fa",.. "_spec": "extend@3.0.2",.. "_where": "/Users/zkat/Documents/code/work/npm",.. "author": {.. "name": "Stefan Thomas",.. "email": "justmoon@members.fsf.org",.. "url": "http://www.justmoon.net".. },.. "bugs": {.. "url": "https://github.com/justmoon/node-extend/issues".. },
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8675
                                                                                                                                                                                                            Entropy (8bit):5.385850340678536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DAASJ0l7aJWF+rfq/a/USE9HJocscBXLxD:Dl5Ncrwa/MOcZp
                                                                                                                                                                                                            MD5:579BF43A42866B13386F5F8BA961A368
                                                                                                                                                                                                            SHA1:F6FA1F5A8E62C199264F38DFE118680BFE4F80A7
                                                                                                                                                                                                            SHA-256:9F6B1FBE291B2A4E2D057C898C97D0AE7E7698DFB7E9223E27A9A756E26F5409
                                                                                                                                                                                                            SHA-512:AE24CECD84B0273D29BB2426F527B1A18EAA493B5C241916FCB0D4E90D340EE99A4BC4CCEFF174D3066F1DBE6AE60FB2E76B4C7D1311B0450D8CAFA71230E539
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# -*- mode: makefile -*-..#..# Copyright (c) 2012, Joyent, Inc. All rights reserved...#..# Makefile.targ: common targets...#..# NOTE: This makefile comes from the "eng" repo. It's designed to be dropped..# into other repos as-is without requiring any modifications. If you find..# yourself changing this file, you should instead update the original copy in..# eng.git and then update your repo to use the new version...#..# This Makefile defines several useful targets and rules. You can use it by..# including it from a Makefile that specifies some of the variables below...#..# Targets defined in this Makefile:..#..#.check.Checks JavaScript files for lint and style..#..Checks bash scripts for syntax..#..Checks SMF manifests for validity against the SMF DTD..#..#.clean.Removes built files..#..#.docs.Builds restdown documentation in docs/..#..#.prepush.Depends on "check" and "test"..#..#.test.Does nothing (you should override this)..#..#.xref.Generates cscope (source cross-reference index)..#
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7119
                                                                                                                                                                                                            Entropy (8bit):4.655480533301726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:xmCHJQLkHsAE5Rr7pnl5pwPUKSZOYBCbJkzivqqxRP:xSv5RJXpTz2Jkzivqq7P
                                                                                                                                                                                                            MD5:F697B4C77549C51A7217397F5D01316D
                                                                                                                                                                                                            SHA1:339E9D2C8258506AE0B304F5AA58F3CE9E38A2FC
                                                                                                                                                                                                            SHA-256:F192FC917E66B976B6CCC40C0F6EC9A05BADDD8ACE35C3DEC97BD24220A4C3AE
                                                                                                                                                                                                            SHA-512:372C609893E1F376AC8D805F3887E2B58CF11A4439BF79796366E20634E75F296A343BD497BD91EEFAC1DA06BE66469CD24ADEEFA22F824D864975B7F268B65B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#..# Configuration File for JavaScript Lint ..#..# This configuration file can be used to lint a collection of scripts, or to enable..# or disable warnings for scripts that are linted via the command line...#....### Warnings..# Enable or disable warnings based on requirements...# Use "+WarningName" to display or "-WarningName" to suppress...#..+ambiguous_else_stmt # the else statement could be matched with one of multiple if statements (use curly braces to indicate intent..+ambiguous_nested_stmt # block statements containing block statements should use curly braces to resolve ambiguity..+ambiguous_newline # unexpected end of line; it is ambiguous whether these lines are part of the same statement..+anon_no_return_value # anonymous function does not always return value..+assign_to_function_call # assignment to a function call..-block_without_braces # block statement without curly braces..+comma_separated_stmts # multiple statements
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):588
                                                                                                                                                                                                            Entropy (8bit):4.572997420484518
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:4KI0KhxyRqeMfnOLfDleEpEXvyxSDGSGVlqZF8Reh43HbIY73w6v:wHC8eeypeEpEqQPGVlqZF8443Hp73wE
                                                                                                                                                                                                            MD5:CAF2483DA1FC94F89EF2EABD46ACBBA0
                                                                                                                                                                                                            SHA1:4EEAD28FE4050217D801B419C06300C744C83A20
                                                                                                                                                                                                            SHA-256:F37039E51F023DCA7B4E9CDB9C183D5BE7CD4AFFC1C6FA16D9E66B50D24F84B3
                                                                                                                                                                                                            SHA-512:78B425A58F50ACE01EEECBD9766323C51607772015027DE4F184D064D48B44167B5E26B7A2AB9EF7D5F83812A25F7AC283001679F2E21777E14A1EE9D4620AFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:extends: eslint:recommended..env:.. node: true.. browser: true..rules:.. block-scoped-var: 2.. callback-return: 2.. dot-notation: 2.. indent: 2.. linebreak-style: [2, unix].. new-cap: 2.. no-console: [2, allow: [warn, error]].. no-else-return: 2.. no-eq-null: 2.. no-fallthrough: 2.. no-invalid-this: 2.. no-return-assign: 2.. no-shadow: 1.. no-trailing-spaces: 2.. no-use-before-define: [2, nofunc].. quotes: [2, single, avoid-escape].. semi: [2, always].. strict: [2, global].. valid-jsdoc: [2, requireReturn: false].. no-control-regex: 0.. no-useless-escape: 2..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                            Entropy (8bit):4.294177320667444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:bg3GvydMXUKoTrn:sGadM0Xn
                                                                                                                                                                                                            MD5:A5001DD67D766ECF6E7387CB36C22CFD
                                                                                                                                                                                                            SHA1:54DCB060C3A6A79993B0A97207510D68F486A315
                                                                                                                                                                                                            SHA-256:C2958EFEFC0CAB9FE29384C7CC29487C53FEDD81A1F78743367162EF1F7C5DBB
                                                                                                                                                                                                            SHA-512:DEBFD3AA49C37F2B2587CE299077096D6D8222A85E9A2C9DD5BF953A5EC2B375741CB75CCBBD31BCD68504F6019993C666AB3881429AD331AFD831FB45A3ACE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:node_modules...nyc_output/..coverage/...DS_Store..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3965
                                                                                                                                                                                                            Entropy (8bit):4.726355748747613
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:h7WNhepxWJYY/2Gw7vTK/c5Wb8eqH9wOvwqNHdkOFgkaCFaBEXw+KzCr:hy5RK3Scy8eDfMdkGgLTv8
                                                                                                                                                                                                            MD5:D17DC1781FA9D947230537CE0408A051
                                                                                                                                                                                                            SHA1:4D705868973A6CE82DF1EFFDCF3B7D6CB6513785
                                                                                                                                                                                                            SHA-256:A309A6D29DDEFA0DEE5628F8F2F9E50ADAB7F406E05FD465BEAFDA68339739B8
                                                                                                                                                                                                            SHA-512:0DC21BB2F415B9784DBCCD4B454BAEEDEA22F02DF7AE92C89605A8F8086E2AC05831242BDBC60386F3C61AE2B544E1827F9A3C40DE555BB27D9CF816C3C8ACAB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[.. {.. "_id": "59ef4a83ee8364808d761beb",.. "index": 0,.. "guid": "e50ffae9-7128-4148-9ee5-40c3fc523c5d",.. "isActive": false,.. "balance": "$2,341.81",.. "picture": "http://placehold.it/32x32",.. "age": 28,.. "eyeColor": "brown",.. "name": "Carey Savage",.. "gender": "female",.. "company": "VERAQ",.. "email": "careysavage@veraq.com",.. "phone": "+1 (897) 574-3014",.. "address": "458 Willow Street, Henrietta, California, 7234",.. "about": "Nisi reprehenderit nulla ad officia pariatur non dolore laboris irure cupidatat laborum. Minim eu ex Lorem adipisicing exercitation irure minim sunt est enim mollit incididunt voluptate nulla. Ut mollit anim reprehenderit et aliqua ex esse aliquip. Aute sit duis deserunt do incididunt consequat minim qui dolor commodo deserunt et voluptate.\r\n",.. "registered": "2014-05-21T01:56:51 -01:00",.. "latitude": 63.89502,.. "longitude": 62.369807,.. "tags": [.. "nostrud",.. "nisi",..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                            Entropy (8bit):4.9648766971358205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qw6PQBFcRCy+Ch+Ef0iPeJ3SQvgzrI+U3w5Jey:LywxChz0lJ56bIW1
                                                                                                                                                                                                            MD5:1145B4B812965843F0FF03DFC3C128C8
                                                                                                                                                                                                            SHA1:DF5CA00961DFB5A9BDB7B0CBD6B0856907514784
                                                                                                                                                                                                            SHA-256:CCE3930691B78C4714F5AFC2D4799B36FDC83001E976A070DC31C0E2759EA104
                                                                                                                                                                                                            SHA-512:57D356BC3A73839DC8D40F0A7E14A02B8EF068AC6577EEF27A39D0D85CD7A4C9124A37AB3CA4743C3F2A7A12590AD15AF19B21F4A80ABE09F18F38547FA612E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var stringify = require('../');....var obj = { d: 6, c: 5, b: [{z:3,y:2,x:1},9], a: 10 };..var s = stringify(obj, function (a, b) {.. return a.value < b.value ? 1 : -1;..});..console.log(s);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4684
                                                                                                                                                                                                            Entropy (8bit):5.408524252812089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EnCC22Fb16yOUtBUIr5+l2pUczcqUDSBWd66p1yCc0du9rwGEJuCT6SXTt/z/QuJ:EWqtLtzE9p/rTtUzDA2o
                                                                                                                                                                                                            MD5:09DF22FEE8292A2EFF555F13A3996363
                                                                                                                                                                                                            SHA1:9F26201678151E2BD3E0EEA22C8837E5EEA4A91A
                                                                                                                                                                                                            SHA-256:3489067F22F4691572DE19DC0D8ED2314A5C52A1760A9ABD6072A9362D04586F
                                                                                                                                                                                                            SHA-512:BC47D18D63F004CE3F51923DD9A8BD931D18915DA8763CC09430D322115677D087121B9E0FB27463528881EBA30B4A941330796B650EDC944739AD5EA0EB7265
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="3.5.1"></a>..## [3.5.1](https://github.com/zkat/figgy-pudding/compare/v3.5.0...v3.5.1) (2018-08-25)........<a name="3.5.0"></a>..# [3.5.0](https://github.com/zkat/figgy-pudding/compare/v3.4.1...v3.5.0) (2018-08-25)......### Bug Fixes....* **node:** get rid of Object.entries to add node6 support back ([074f779](https://github.com/zkat/figgy-pudding/commit/074f779))......### Features....* **node:** add node@10 to CI config ([78b8937](https://github.com/zkat/figgy-pudding/commit/78b8937))........<a name="3.4.1"></a>..## [3.4.1](https://github.com/zkat/figgy-pudding/compare/v3.4.0...v3.4.1) (2018-08-16)......### Bug Fixes....* **forEach:** get forEach to behave like a normal forEach ([c064755](https://github.com/zkat/figgy-pudding/commit/c064755))..* **has:** get `in` keyword working right
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):749
                                                                                                                                                                                                            Entropy (8bit):4.998434477821171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkzHS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2PF3ef:99zyICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:248E6C9011CFE4EF0FE1ACD81EF8E063
                                                                                                                                                                                                            SHA1:04D825CBB511667C0A144C9CF2DA03B9DF48B227
                                                                                                                                                                                                            SHA-256:175B91FC42B72433EB09F96E7063EDB12F86A255522C677C76ED967A329206EE
                                                                                                                                                                                                            SHA-512:42CDB2ABD71F59A20E3C542FE2F1060255AB84EEFBB03A6DB9219EAF3EBDE8F28EBB880D44085FD7BFF3B4517BFCA974046E072CFAA56A465D44F62BBAC8B52C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright npm, Inc....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):826
                                                                                                                                                                                                            Entropy (8bit):4.753305985330669
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fvgpY/adk3ozib5rfKYezDpllYybZsrab87rPdah:foePZKYezlUCsrab83PIh
                                                                                                                                                                                                            MD5:CC03DC0E092AF97B596B97D1C45AA0A8
                                                                                                                                                                                                            SHA1:0E89C6143E8073AFD1B1DEFD2491328F4BD83617
                                                                                                                                                                                                            SHA-256:1F241F72A64C35ADE003D9DB99F33FC3D8C0E54E5483C606C80EB92B363C871E
                                                                                                                                                                                                            SHA-512:E4153035CD01588A692548D062D5161FD1D75C123BDD385FD4D31AF853B6105F514D2C9572B76C7EB556BF038B74BF42D72D5E122C718C9C43C0D00EC4A1EE03
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# find-npm-prefix....Find the npm project directory associated with for a given directory....## USAGE....```..const findPrefix = require('find-npm-prefix')....findPrefix(process.cwd).then(prefix => {.. ...})..```....## findPrefix(dir) . Promise(prefix)....This computes the npm prefix, that is, the directory that npm adds and..removes modules from for a given path. ....It takes a directory as an argument and returns a promise of the associated..prefix directory.....## Algorithm....1. If the directory is a `node_modules` folder, scan up the tree till you find a non-`node_modules` directory and return that...2. Else, look for the first parent directory that contains a `node_modules` or a `package.json`.. 1. If one is found, that's the prefix... 2. If none are found, return the original directory we were given..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                            Entropy (8bit):4.7368363556471715
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qKYt8wXFXVQzhpwdTyLKyfAKJJ3IQPgDNi7YU07Kn7fgBZ0POjNZky+/atAkRUQ+:lK8ipVQ1pyGhIUgDEP0s7fgLIOxZkyd0
                                                                                                                                                                                                            MD5:CFF6BB0DB0EF74806F4F754279158230
                                                                                                                                                                                                            SHA1:C65EDC572ED70EB98500DB8FD1E29BA025272F6B
                                                                                                                                                                                                            SHA-256:3553140EBC0F8B1A433BD01F1D6B475CB460A22DDECAB9CB11F8DB53C2B2E992
                                                                                                                                                                                                            SHA-512:B4ED610C81895A1015766736D869A70DC5240104FF4B9E27523CD3663D0DA6C2F7FAF26D40415CC96B03B6286EC7EA57D75D49E2B8E740E6C0AA9F42E1E9E469
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var writer = require('./')....var ws = writer(write, flush)....ws.on('finish', function () {.. console.log('finished')..})....ws.write('hello')..ws.write('world')..ws.end()....function write (data, enc, cb) {.. // i am your normal ._write method.. console.log('writing', data.toString()).. cb()..}....function flush (cb) {.. // i am called before finish is emitted.. setTimeout(cb, 1000) // wait 1 sec..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1591
                                                                                                                                                                                                            Entropy (8bit):4.874294356186604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Tcf0Gb97v+vFEW97kujuOtoZyap5XCFthFn22fA:49vIL7jHoQap50dne
                                                                                                                                                                                                            MD5:9F69458203F6941393AC945B3292AF0A
                                                                                                                                                                                                            SHA1:DDEE67273D97CD638A5B35066CCAE4FAED1510DA
                                                                                                                                                                                                            SHA-256:CED381B2EC032E53C4F04656143A03C8F3E7281C69FE79CC3DD49A9602592AF1
                                                                                                                                                                                                            SHA-512:42E823E31AFCF87CF1000A0AAEEB1F91EC3951A1D546604709BCAC1B54D51211E99142ABFB4D268E87482A74702AA00A1D424A1434856B1FD53EEA9EC509D855
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var stream = require('readable-stream')..var inherits = require('inherits')....var SIGNAL_FLUSH =(Buffer.from && Buffer.from !== Uint8Array.from).. ? Buffer.from([0]).. : new Buffer([0])....module.exports = WriteStream....function WriteStream (opts, write, flush) {.. if (!(this instanceof WriteStream)) return new WriteStream(opts, write, flush).... if (typeof opts === 'function') {.. flush = write.. write = opts.. opts = {}.. }.... stream.Writable.call(this, opts).... this.destroyed = false.. this._worker = write || null.. this._flush = flush || null..}....inherits(WriteStream, stream.Writable)....WriteStream.obj = function (opts, worker, flush) {.. if (typeof opts === 'function') return WriteStream.obj(null, opts, worker).. if (!opts) opts = {}.. opts.objectMode = true.. return new WriteStream(opts, worker, flush)..}....WriteStream.prototype._write = function (data, enc, cb) {.. if (SIGNAL_FLUSH === data) this._flush(cb).. else this._worker(data, enc, cb)..}...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5686
                                                                                                                                                                                                            Entropy (8bit):4.62390940703401
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JfNg1iym9OmZ7iJRk4m/me7vpdA67rMzoynP/AAHQztbVlKrjR9S:BFHS2u4v9MzlnPfH+bXS/S
                                                                                                                                                                                                            MD5:B5CDC063FE6B17A632D6108EEFEC147E
                                                                                                                                                                                                            SHA1:FFC13A639880DE3C122D467AABB670209CC9542C
                                                                                                                                                                                                            SHA-256:7366D24A6CD0B904B2A34B7A4C8A8F62FC855605ED0AB4030CBEE5A9304F94E7
                                                                                                                                                                                                            SHA-512:7FF8DAB3BB67B5685335B657FCB0B901851FFBD49F25773543E34FD31C81AE19EF62386F06A5E9881428CBFBE29D7CA041558178D73F4F1CBC31CBCC7EAAC388
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### Streams Working Group....The Node.js Streams is jointly governed by a Working Group..(WG)..that is responsible for high-level guidance of the project.....The WG has final authority over this project including:....* Technical direction..* Project governance and process (including this policy)..* Contribution policy..* GitHub repository hosting..* Conduct guidelines..* Maintaining the list of additional Collaborators....For the current list of WG members, see the project..[README.md](./README.md#current-project-team-members).....### Collaborators....The readable-stream GitHub repository is..maintained by the WG and additional Collaborators who are added by the..WG on an ongoing basis.....Individuals making significant and valuable contributions are made..Collaborators and given commit-access to the project. These..individuals are identified by the WG and their addition as..Collaborators is discussed during the WG meeting....._Note:_ If you make a significant contribution and are not
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4130
                                                                                                                                                                                                            Entropy (8bit):5.176547716936953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MyPz/cQHP56NTymUUcZJJJxSjby+0e+W5YI1:4QHP8TymUzJ/APyLxwYa
                                                                                                                                                                                                            MD5:63B92584E58004C03054B4B0652B3417
                                                                                                                                                                                                            SHA1:67EFE53912C6D4CDEB00227DEB161FE0F13E5BFB
                                                                                                                                                                                                            SHA-256:76D5DC9DCAE35DAA0A237FE11EF912B89DCF25C790F4D6BA1EADC2C97E8DAD4C
                                                                                                                                                                                                            SHA-512:CA5ADA5A9B0070EE9EAA1B70E3690FAE1880A77BAFC050C24019FD28C90BB98479237E0DFD9209994E1E44617F8DD2F7AA75133A6E1A034C18AE55504F076837
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1784
                                                                                                                                                                                                            Entropy (8bit):5.263266624433678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:zQ6bJqmPvL/8m5iQHDsYIYv35n/F/mB2k+SWx+RGbPFIs:MyPz/cQHP5VXU9oL
                                                                                                                                                                                                            MD5:41247801FC7F4B8F391BC866DAF2C238
                                                                                                                                                                                                            SHA1:D858473534BFBD539414B9E3353ADFC255EED88B
                                                                                                                                                                                                            SHA-256:D5E328CB2E044902C3ACE9DA8D277298B04BCB4046BCD5A4CD3D701E56497D6C
                                                                                                                                                                                                            SHA-512:C9197747DDC57818474C861E4CE920A98A5D0A32589EF2D08FD37320DAAC2400512B23B51CBB89999FCA1CA17F375DAF3453CED8E2A5E9AA538A371F31F5561B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                            Entropy (8bit):4.331663380285987
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJoTug6IM36v:xBBYMx36v
                                                                                                                                                                                                            MD5:46B005ECBD876040C07864736861135F
                                                                                                                                                                                                            SHA1:C4229C3C10949C67A6CBC9D4C57D3CC1C848EDB3
                                                                                                                                                                                                            SHA-256:0406C41A3DC088C309A3EFB822E145BB78856668BD60D16B66B637F4DBF2A1BA
                                                                                                                                                                                                            SHA-512:533D688CA138BCA4610F7A03A80D79FF88D922FDA4A230504D698D45EE1C6E4A609F1EEAF8CB073866E9D91963ADECECC8D00412E85B37706BCCA3957C265803
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('events').EventEmitter;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9760
                                                                                                                                                                                                            Entropy (8bit):5.06224693830284
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4QHPTjdlTryh43OACsoiakOsErNAoAhw5usszd7AL8yLv:4eTjddyh5/sqsyLv
                                                                                                                                                                                                            MD5:81FC92E6C5299A2A99C710A228D3299B
                                                                                                                                                                                                            SHA1:8EF7F95A46766FF6E33D56E5091183EE3A1B1EEA
                                                                                                                                                                                                            SHA-256:00FD7780BA199A984BBC1F35875017AE26FB8E48EF6E3E4B11FCF0954478E0FB
                                                                                                                                                                                                            SHA-512:C2BA9BA55784E4A89CFCD644232654A32BB43C20F7A916D69EF4E65F9B88810813432531E3812A93F4686AB103676976A6DEB78F39F3380350107991938B4A6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1307), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9194
                                                                                                                                                                                                            Entropy (8bit):4.578317487020775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9CR0WP1VooUTo1xF/DFNXFE6Gz1kGi2U1CVThC2oHqxvJbzjwe:YFtUk1xtDv8L+2HbvNN
                                                                                                                                                                                                            MD5:781A14A7D5369A78091214C3A50D7DE5
                                                                                                                                                                                                            SHA1:2DFAB247089B0288FFA87C64B296BF520461CB35
                                                                                                                                                                                                            SHA-256:C3613146372A1D5B88C5215439F22F2BA271C1F6284133BBEA37887B078FD5DE
                                                                                                                                                                                                            SHA-512:CE5173D8EBE3D455D204E7471A86C80A98C31C94E632A2C367F342E46942F554BEBA8729F7FE21E968A0710B4C2D00E5AF6FD53306BBEF12E93EE66682D709BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Apache License....Version 2.0, January 2004....http://www.apache.org/licenses/....TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION....1. Definitions....."License" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document....."Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License....."Legal Entity" shall mean the union of the acting entity and all other entities that control, are controlled by, or are under common control with that entity. For the purposes of this definition, "control" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity....."You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License....."Sour
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1137
                                                                                                                                                                                                            Entropy (8bit):5.141058501647501
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:U4Q/rvJH6H0ye3gtXhC21hcOY9QHLsUv4zOk4/+Gv3oqEFrf:S/LJKlOEHXaQHLs5dwv3orFrf
                                                                                                                                                                                                            MD5:E11635CE7BFD720B9677460CA7C2F57D
                                                                                                                                                                                                            SHA1:CB22B46CA5BB8EEE662A5B9D7EDC3B0C43CF9DC6
                                                                                                                                                                                                            SHA-256:BCAF44F20B8CF1CD834CDE56A87F0B1B8EF5C837C1443D32F85ED935B994161F
                                                                                                                                                                                                            SHA-512:B806DC4DDE9616C7C8FF00C72881A55522E93289A8863937B35DF35295EB10056576B1604E46AADD5FBCB746DCCB6F18F37F7346C2172A6D1FAB0913387A1D10
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2012 Felix Geisend.rfer (felix@debuggable.com) and contributors.... Permission is hereby granted, free of charge, to any person obtaining a copy.. of this software and associated documentation files (the "Software"), to deal.. in the Software without restriction, including without limitation the rights.. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.. copies of the Software, and to permit persons to whom the Software is.. furnished to do so, subject to the following conditions:.... The above copyright notice and this permission notice shall be included in.. all copies or substantial portions of the Software..... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.. LIABILITY, WHETHER IN AN ACTION OF
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7372
                                                                                                                                                                                                            Entropy (8bit):5.187435474559267
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:MPwekMkUkEX5kBvBcx1i1T1jMkBURRgkOCMrdFE3ER2wj/LuYCptkkr8N:ywekMkUkOIZIamwjLUkOq
                                                                                                                                                                                                            MD5:4E18DD6147730EB35C71ED819FBAA5FE
                                                                                                                                                                                                            SHA1:248233CBA753DF17860D984FF904A4BDD8B2CC65
                                                                                                                                                                                                            SHA-256:07368DF147EE2DC568F34E4B0D5139A43C7E1B6A4211F42F8621EF9CA219AC4B
                                                                                                                                                                                                            SHA-512:295866D3CFD50530AD6A951290182E7AC96FFDF72F728155A546447AEE3C5AD454859442CA255816DBB132F7FFAF49A9DF11B30D343B712D06328A73F561663A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Form-Data [![NPM Module](https://img.shields.io/npm/v/form-data.svg)](https://www.npmjs.com/package/form-data) [![Join the chat at https://gitter.im/form-data/form-data](http://form-data.github.io/images/gitterbadge.svg)](https://gitter.im/form-data/form-data)....A library to create readable ```"multipart/form-data"``` streams. Can be used to submit forms and file uploads to other web applications.....The API of this library is inspired by the [XMLHttpRequest-2 FormData Interface][xhr2-fd].....[xhr2-fd]: http://dev.w3.org/2006/webapi/XMLHttpRequest-2/Overview.html#the-formdata-interface....[![Linux Build](https://img.shields.io/travis/form-data/form-data/master.svg?label=linux:4.x-9.x)](https://travis-ci.org/form-data/form-data)..[![MacOS Build](https://img.shields.io/travis/form-data/form-data/master.svg?label=macos:4.x-9.x)](https://travis-ci.org/form-data/form-data)..[![Windows Build](https://img.shields.io/appveyor/ci/alexindigo/form-data/master.svg?label=windows:4.x-9.x)](https:
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):103
                                                                                                                                                                                                            Entropy (8bit):4.736915517592773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:UrMLRIcAcxzBbI/WsDiiFG5AJDLwcEmfFSaBE9ovn:UmIcA8zB8VzssXw1mgay0n
                                                                                                                                                                                                            MD5:5703518F4C4A6069EC639D7D731ED275
                                                                                                                                                                                                            SHA1:74EBCD3CF5DE124FE3814FDED44C3087526B83BC
                                                                                                                                                                                                            SHA-256:BA94861A43C8BE301DA25E51D9ECE90A8897B2C25BC30D8CE17AC7357BA9FB1B
                                                                                                                                                                                                            SHA-512:61DBADFD7836D8120A9A50CCAB3989921EB16BF539306CAB9813557D4F0852B09622A352998AE826CC45E91E5834E55E0C6C5C5B510B47B5B60440AF2991E142
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* eslint-env browser */..module.exports = typeof self == 'object' ? self.FormData : window.FormData;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3256
                                                                                                                                                                                                            Entropy (8bit):5.013011458463054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ixMrxGMq8dlChmdfWTRgz3306dpR5W8KdeOlFQqNGdy+wUfPN9m4Ts1KgPDgMWtn:i6IMtdlCSW1ajR5qnNkdaUfP9TwA
                                                                                                                                                                                                            MD5:6AB70E9963C13D2E46647F76E84719DE
                                                                                                                                                                                                            SHA1:B5415C66194025A5589326F3F662CC3C783AC5CE
                                                                                                                                                                                                            SHA-256:72AF1B6EC198BBCA29CC527C478D02E53BDC961EA262E4965A34D2A1918EDF50
                                                                                                                                                                                                            SHA-512:2FE35F7D117F2BB089602307B64F49F37BC5EEF14640ACFFA0DBE31A75DBC088B92B98ECCBBB579330699C03DBB96B83F8E88108ECD58A173EEDC8F97305880C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "form-data@~2.3.1",.. "_id": "form-data@2.3.2",.. "_inBundle": false,.. "_integrity": "sha1-SXBJi+YEwgwAXU9cI67NIda0kJk=",.. "_location": "/form-data",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "form-data@~2.3.1",.. "name": "form-data",.. "escapedName": "form-data",.. "rawSpec": "~2.3.1",.. "saveSpec": null,.. "fetchSpec": "~2.3.1".. },.. "_requiredBy": [.. "/request".. ],.. "_resolved": "https://registry.npmjs.org/form-data/-/form-data-2.3.2.tgz",.. "_shasum": "4970498be604c20c005d4f5c23aecd21d6b49099",.. "_spec": "form-data@~2.3.1",.. "_where": "/Users/zkat/Documents/code/work/npm/node_modules/request",.. "author": {.. "name": "Felix Geisend.rfer",.. "email": "felix@debuggable.com",.. "url": "http://debuggable.com/".. },.. "browser": "./lib/browser",.. "bugs": {.. "url": "https://github.com/form-data/form-data/issues".. },.. "bundleDependencies": false,.. "depen
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2173
                                                                                                                                                                                                            Entropy (8bit):4.629115048602619
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:m2cnGbspXXovz/FwItt/0I4GbmR+Fnsy29Pv48iIM/so39Kdrkih:LUuxmIe6sjBO3u
                                                                                                                                                                                                            MD5:01144F7FFC6248EFF230300BFBCC49C5
                                                                                                                                                                                                            SHA1:B43D023BE40B24C6272A1DCEDBDFAEA6767989B5
                                                                                                                                                                                                            SHA-256:B87AEC7CF148EEB5966A3DD9E9CC936D6B2DD7CBAA194B081BC4A455F15292BC
                                                                                                                                                                                                            SHA-512:62725C48AD58B5DCB0288E0497E1D35999C895492505D6E7AFBB619DBD554B4278D0AD9500870242B22E2191BA933A52F6ECA04BDA0ED10ECBFBE877D9492A29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var Readable = require('readable-stream').Readable..var inherits = require('inherits')....module.exports = from2....from2.ctor = ctor..from2.obj = obj....var Proto = ctor()....function toFunction(list) {.. list = list.slice().. return function (_, cb) {.. var err = null.. var item = list.length ? list.shift() : null.. if (item instanceof Error) {.. err = item.. item = null.. }.... cb(err, item).. }..}....function from2(opts, read) {.. if (typeof opts !== 'object' || Array.isArray(opts)) {.. read = opts.. opts = {}.. }.... var rs = new Proto(opts).. rs._from = Array.isArray(read) ? toFunction(read) : (read || noop).. return rs..}....function ctor(opts, read) {.. if (typeof opts === 'function') {.. read = opts.. opts = {}.. }.... opts = defaults(opts).... inherits(Class, Readable).. function Class(override) {.. if (!(this instanceof Class)) return new Class(override).. this._reading = false.. this._callback = check.. this.dest
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1363
                                                                                                                                                                                                            Entropy (8bit):5.346703740509953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:5GR02e5NRPlEKoAzAHN/dAHNzo/AHNhdAHNyWAHNgHAHN1AHNM1/93PCU7jIpws7:5Uje5Odczo6hkOrMMGwNXXkSiFkm
                                                                                                                                                                                                            MD5:B112FEC5B79951448994711BBC7F6866
                                                                                                                                                                                                            SHA1:B7358185786BF3D89E8442AC0A334467C5C2019B
                                                                                                                                                                                                            SHA-256:C3D79E198270443970B49C4F3E136551EB6C7C81A2300B931AE32CE17DAD0967
                                                                                                                                                                                                            SHA-512:D46E1C11A6604E413163A2092E1A9925ADC7B5DF48A07FA70E87DD0216E7EF432BED3F3C75BED4F1AD4D707B7AEDDCE63ABFCA3D4BD1C6E29F215F8E258D5737
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sudo: false..language: node_js..before_install:.. - npm install -g npm@2.. - test $NPM_LEGACY && npm install -g npm@latest-3 || npm install npm -g..notifications:.. email: false..matrix:.. fast_finish: true.. include:.. - node_js: '0.8'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.10'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.11'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.12'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 1.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 2.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 3.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 4.. env: TASK=test.. - node_js: 5.. env: TASK=test.. - node_js: 6.. env: TASK=test.. - node_js: 7.. env: TASK=test.. - node_js: 8.. env: TASK=test.. - node_js: 9.. env: TASK=test..script: "npm run $TASK"..env:.. global:.. - secur
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2384
                                                                                                                                                                                                            Entropy (8bit):5.136239843274608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TMx2HJtEqvExjyQHbs5JK/3ojFAMjRQfHJtEqvExjyQHbs5JK/3ojFe:TMxwbsEQHFoeWeXbsEQHFoc
                                                                                                                                                                                                            MD5:D816ACE3E00E1E8E105D6B978375F83D
                                                                                                                                                                                                            SHA1:31045917A8BE9B631FFB5B3148884997B87BD11A
                                                                                                                                                                                                            SHA-256:B7CD4C543903A138BA70BEEF889BE606ADCEEFA1359F858670D52D1865127E24
                                                                                                                                                                                                            SHA-512:82C9105602008647C8381BF4996742441FB1C98F5DD91DC85FA0D166686CB1294C47BA18B93DA25EE46ADF5135A29AB3D0DCADD0A50C6D1E32B5D401B9CA0F9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Node.js is licensed for use as follows:...."""..Copyright Node.js contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32327
                                                                                                                                                                                                            Entropy (8bit):4.85426983109323
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4eEygMERf/hejZxc+QJyYUMjqOObWvLsaWnNcQQHkoQtetAnxgsqOC1Fz5U1QVVZ:zifRfp4Jmy36vLsaWNcjOpOzW1eS6go
                                                                                                                                                                                                            MD5:7BCA08C5EEADE583AFB53DF46A92C42B
                                                                                                                                                                                                            SHA1:CCC5CAA24181F96A1DD2DD9244265C6DB848D3F7
                                                                                                                                                                                                            SHA-256:46CA457378727959F5D2214955C03DE665A22C644DDB78C568E925F725ED7E84
                                                                                                                                                                                                            SHA-512:0EF7813E335CBF06E8963CCA10B24A28363284446F0F7BCEE7751111E6EB098DF6FF286AC6AE9B0F312D11E117E69D19B8D96F47D6566568212B7A5D6EB085B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1922
                                                                                                                                                                                                            Entropy (8bit):4.685199676603464
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DDzvDoNs9fvLWCaCn7k9yyECH+edTbM18FhgWblSWuy59MPI/6ATocTBBf:H3Qwfv5JQveKE2rgClRR9Zb/
                                                                                                                                                                                                            MD5:A4607210C0C5E058D5897A6F22AC0A6C
                                                                                                                                                                                                            SHA1:11C94E733B2230731EE3CD30C2C081090FFA6835
                                                                                                                                                                                                            SHA-256:713E5BAC5E10B8D0940EDA803835C50DA6EF1373F1E7B872B063373069129377
                                                                                                                                                                                                            SHA-512:86E2223C3DA2EDA2C4FEDC2E162BB91FEF0C8B6AB0E0F1136B73C8C992F736E6E5D330F2352ACBF43B02B9A4D26A8A8AE06C642135AB70B82364DCE3E2903871
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..../*<replacement>*/....var pna = require('process-nextick-args');../*</replacement>*/....// undocumented cb() API, needed for core, not for public API..function destroy(err, cb) {.. var _this = this;.... var readableDestroyed = this._readableState && this._readableState.destroyed;.. var writableDestroyed = this._writableState && this._writableState.destroyed;.... if (readableDestroyed || writableDestroyed) {.. if (cb) {.. cb(err);.. } else if (err && (!this._writableState || !this._writableState.errorEmitted)) {.. pna.nextTick(emitErrorNT, this, err);.. }.. return this;.. }.... // we set destroyed to true before firing error callbacks in order.. // to make it re-entrance safe in case destroy() is called within callbacks.... if (this._readableState) {.. this._readableState.destroyed = true;.. }.... // if this is a duplex stream mark the writable part as destroyed as well.. if (this._writableState) {.. this._writableState.destroyed =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2455
                                                                                                                                                                                                            Entropy (8bit):5.015358256115224
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TKfTKkMKXCM88AZ/jw77TzBBjR0zVeg0QRpeqs0SPLdd89FLIC/L:TKLSM3AZ781RSeC3eqF6Lf8z
                                                                                                                                                                                                            MD5:C9352F1866FF2E46F49E9183D982EA3F
                                                                                                                                                                                                            SHA1:7A0E3458EDDC4861F0FA32A26FDFE6A8EDF9736D
                                                                                                                                                                                                            SHA-256:E1187BA6953DE623714F2D7F54FCF81EA8159E126C419E08E5F04272DE8A176C
                                                                                                                                                                                                            SHA-512:17F7FD40C725E35D963FBC6EF9F96F5BD21B20BEE4F2BFD7A105DFD31FD2AD7C1081F754AE2D0BD86BC2E4AB6EA005968DD9751525C197F9780A4964B8DC91E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "readable-stream@^2.0.0",.. "_id": "readable-stream@2.3.6",.. "_inBundle": false,.. "_integrity": "sha512-tQtKA9WIAhBF3+VLAseyMqZeBjW0AHJoxOtYqSUZNJxauErmLbVm2FW1y+J/YA9dUrAC39ITejlZWhVIwawkKw==",.. "_location": "/from2/readable-stream",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "readable-stream@^2.0.0",.. "name": "readable-stream",.. "escapedName": "readable-stream",.. "rawSpec": "^2.0.0",.. "saveSpec": null,.. "fetchSpec": "^2.0.0".. },.. "_requiredBy": [.. "/from2".. ],.. "_resolved": "https://registry.npmjs.org/readable-stream/-/readable-stream-2.3.6.tgz",.. "_shasum": "b11c27d88b8ff1fbe070643cf94b0c79ae1b0aaf",.. "_spec": "readable-stream@^2.0.0",.. "_where": "/Users/aeschright/code/cli/node_modules/from2",.. "browser": {.. "util": false,.. "./readable.js": "./readable-browser.js",.. "./writable.js": "./writable-browser.js",.. "./duplex.js": "./duplex-browser.js",..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2386
                                                                                                                                                                                                            Entropy (8bit):5.136670442352958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TMx2HJtEqvExjyQHbs5JK/3ojFAMjRQfHJtEqvExjyQHbs5JK/3ojFf:TMxwbsEQHFoeWeXbsEQHFoR
                                                                                                                                                                                                            MD5:48AB8421424B7CACB139E3355864B2AD
                                                                                                                                                                                                            SHA1:819A1444FB5D4EA6C70D025AFFC69F9992C971C9
                                                                                                                                                                                                            SHA-256:9D364120560D6770FD7E663D23311F871C2C597327CD4C1FCED97DBAB25183F4
                                                                                                                                                                                                            SHA-512:B6029A0F811C1C8FBDD9D57CDC16FF469CC8A023468A0390643270FFE21774DE02CD950908355DF71ED95D2B7C27387478F88CB1FD23D84B45C47A97364EDF15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Node.js is licensed for use as follows:...."""..Copyright Node.js contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1848
                                                                                                                                                                                                            Entropy (8bit):4.905128499495429
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:wLakGDnLFGBlftYULVsiNS8m3a0Z3SLW3cBXkHTXXK66Wr7tKKjUsKje8Vhlkc9U:wLXGCf/RGRSLFXkH7XK6vdFE+
                                                                                                                                                                                                            MD5:A92ECC29F851C8431AF9A2D3F0555F01
                                                                                                                                                                                                            SHA1:06591E3FF094C58B1E48D857EFDADB240EAFB220
                                                                                                                                                                                                            SHA-256:6B8A003975A1C056CAEE0284B9E1930192CAC1BD0EA2181F594290057D2C0687
                                                                                                                                                                                                            SHA-512:347AE85C821E06BA6E239EC2230C52DEE6CA68AB52CCF9F57067E7152B9BE0F832D4BBC7F30FFD4784427A81C0797AF8B46BCE8B4AB9FC0843F6424676A64B5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# string_decoder....***Node-core v8.9.4 string_decoder for userland***......[![NPM](https://nodei.co/npm/string_decoder.png?downloads=true&downloadRank=true)](https://nodei.co/npm/string_decoder/)..[![NPM](https://nodei.co/npm-dl/string_decoder.png?&months=6&height=3)](https://nodei.co/npm/string_decoder/)......```bash..npm install --save string_decoder..```....***Node-core string_decoder for userland***....This package is a mirror of the string_decoder implementation in Node-core.....Full documentation may be found on the [Node.js website](https://nodejs.org/dist/v8.9.4/docs/api/).....As of version 1.0.0 **string_decoder** uses semantic versioning.....## Previous versions....Previous version numbers match the versions found in Node core, e.g. 0.10.24 matches Node 0.10.24, likewise 0.11.10 matches Node 0.11.10.....## Update....The *build/* directory contains a build script that will scrape the source from the [nodejs/node](https://github.com/nodejs/node) repo given a specific Node vers
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                            Entropy (8bit):4.9955354099242
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hCQ4MFTZMK8GtmrQtNZjQzi0UW256G/3h6Mb79Hq/Hn:hHfFMNGt1N9U2Dh//Y
                                                                                                                                                                                                            MD5:099C00641709B93A2B4D9170D6E55645
                                                                                                                                                                                                            SHA1:9E5D86F994FAA2A628F5671B258F59A6C7E80F7D
                                                                                                                                                                                                            SHA-256:A2989234559B9793A8EE5D4671A41FF649F1689CC7C1C43F92643D445FFD034D
                                                                                                                                                                                                            SHA-512:A92204A8A7BF89C4A3A3575EF2F6DC027790DF6BC5FCC37A21A5EBD644F1D3ABF5897427A9CE735096295A5B56B7C3E57AA267E18776D97F952E115CDA093C18
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "minipass@^2.6.0",.. "_id": "minipass@2.9.0",.. "_inBundle": false,.. "_integrity": "sha512-wxfUjg9WebH+CUDX/CdbRlh5SmfZiy/hpkxaRI16Y9W56Pa75sWgd/rvFilSgrauD9NyFymP/+JFV3KwzIsJeg==",.. "_location": "/fs-minipass/minipass",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "minipass@^2.6.0",.. "name": "minipass",.. "escapedName": "minipass",.. "rawSpec": "^2.6.0",.. "saveSpec": null,.. "fetchSpec": "^2.6.0".. },.. "_requiredBy": [.. "/fs-minipass".. ],.. "_resolved": "https://registry.npmjs.org/minipass/-/minipass-2.9.0.tgz",.. "_shasum": "e713762e7d3e32fed803115cf93e04bca9fcc9a6",.. "_spec": "minipass@^2.6.0",.. "_where": "/Users/mperrotte/npminc/cli/node_modules/fs-minipass",.. "author": {.. "name": "Isaac Z. Schlueter",.. "email": "i@izs.me",.. "url": "http://blog.izs.me/".. },.. "bugs": {.. "url": "https://github.com/isaacs/minipass/issues".. },.. "bundleDependencies": fa
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14
                                                                                                                                                                                                            Entropy (8bit):3.3787834934861767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:bc:g
                                                                                                                                                                                                            MD5:2E5243FBAD9B5B60464B4E0E54E3F30B
                                                                                                                                                                                                            SHA1:D644BB560260A56300DB7836367D90AC02B0D17C
                                                                                                                                                                                                            SHA-256:CD429484A9E55B1DF61764740F7153C476037C791B9DABAC344BCCE552A45080
                                                                                                                                                                                                            SHA-512:A540FACC5BCC4EB5BB082BC3B3CE76A3275EBD284FFA1C210AB6E993D5C868C748B2248CB921A3FE449930CB2F16E18120409000E1F916D4ABDFD72B77A5799F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:node_modules..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1247
                                                                                                                                                                                                            Entropy (8bit):4.8651118541010545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:xlByREGD6dtywY7DfY47fTJLc+laR8PZBFJ05V98ZFr:xbyRDaWHft95gKBB7O6Fr
                                                                                                                                                                                                            MD5:9965BE49F166F0C6454822EE19BD4C6D
                                                                                                                                                                                                            SHA1:E82439E0060B106DA5339D052328223531D856BF
                                                                                                                                                                                                            SHA-256:8CA718C56D9AC6676AA1B2F17BE61A6C334C4CD949B26E46CB03812DF0E0884A
                                                                                                                                                                                                            SHA-512:B92E1201410C3FA376C7D277505CAF3438C13F4F37DAD3A9D1CE55294FCFC9BBD1160B5C69B5CC802A53877B2983E3BC3CD0930AAF6C7C83771497619DEC613C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# fs-vacuum....Remove the empty branches of a directory tree, optionally up to (but not..including) a specified base directory. Optionally nukes the leaf directory.....## Usage....```javascript..var logger = require("npmlog");..var vacuum = require("fs-vacuum");....var options = {.. base : "/path/to/my/tree/root",.. purge : true,.. log : logger.silly.bind(logger, "myCleanup")..};..../* Assuming there are no other files or directories in "out", "to", or "my",.. * the final path will just be "/path/to/my/tree/root"... */..vacuum("/path/to/my/tree/root/out/to/my/files", options, function (error) {.. if (error) console.error("Unable to cleanly vacuum:", error.message);..});..```..# vacuum(directory, options, callback)....* `directory` {String} Leaf node to remove. **Must be a directory, symlink, or file.**..* `options` {Object}.. * `base` {String} No directories at or above this level of the filesystem will be removed... * `purge` {Boolean} If set, nuke the whole leaf directory, i
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1096
                                                                                                                                                                                                            Entropy (8bit):5.143591958705122
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ArzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFQ:AHJMlUE/BGQHbs5JK/3oDFQ
                                                                                                                                                                                                            MD5:2365668CE4C7BB5A60F4BD91C074DBC6
                                                                                                                                                                                                            SHA1:2D80424EA701D6E06808192E16C0FD474F9F7309
                                                                                                                                                                                                            SHA-256:C1497268B0F5B4736866696B2BB303F01D35592DF0BAAB87B6D7F8AF09092DC7
                                                                                                                                                                                                            SHA-512:4A3CE4CE097788E5DF98ED45F0CF379C5092E904D20F8B8AE74ED9F2159E97AC13AA3D22567F6E76D42BF775FDC9B42DCC29B016350CD7C75623FE98727820B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2014 Nadav Ivgi....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):715
                                                                                                                                                                                                            Entropy (8bit):4.791940008308571
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:FUrVu28/F4EwAMHxwIN1ViA1UXu0ATnmLb867qRO64X86G4SLFXNXSapAU6:Orj8R1w1P+u5TnaY6+RO6S8MWn/6
                                                                                                                                                                                                            MD5:BB0720E3234DA86C9545C21517C529C5
                                                                                                                                                                                                            SHA1:0A7020CC54193E678AA64ADDD7C6893C2EC2EA7A
                                                                                                                                                                                                            SHA-256:42D831D7FFF063D88B1E658A69F9E4637E6225B6357D892C46D4E5C34AE94B41
                                                                                                                                                                                                            SHA-512:97F95B9A8E4B8A09147A9E2A7E83DA9CAEDE9EB7CDC4DE65874E38F1A431E5AB7AD6EC1745D1EED33C7C75016F042F37915CA1E2178B1372FE56894B97D1868D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# iferr....Higher-order functions for easier error handling.....`if (err) return cb(err);` be gone!....## Install..```bash..npm install iferr..```....## Use....### JavaScript example..```js..var iferr = require('iferr');....function get_friends_count(id, cb) {.. User.load_user(id, iferr(cb, function(user) {.. user.load_friends(iferr(cb, function(friends) {.. cb(null, friends.length);.. }));.. }));..}..```....### CoffeeScript example..```coffee..iferr = require 'iferr'....get_friends_count = (id, cb) ->.. User.load_user id, iferr cb, (user) ->.. user.load_friends iferr cb, (friends) ->.. cb null, friends.length..```....(TODO: document tiferr, throwerr and printerr)....## License..MIT..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):4.469192695937015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:C264txQdJFTo+MZFrl408WdJFTwxaQhzGR3jB5Yg3feg0o:62KxTo+MZFx408WxTwxPSlj/+o
                                                                                                                                                                                                            MD5:7365907B5FA60AFD1F2B42A24758D0C5
                                                                                                                                                                                                            SHA1:820F33994AD0BC796BA6E0CBB75A2E11A085F65A
                                                                                                                                                                                                            SHA-256:0D69B0A1E7FD45BECF2803B367B27A08E0990730FFF8B1CD0BB91032C467F756
                                                                                                                                                                                                            SHA-512:A922A58A9053123D5634F1C39B20A5FA6195A11499C57F80974034014296C93307DE8BA3294D4F73A9A2CC3C57B456AFF9CAE96B7FD77456535A04ED7FDE970B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Generated by CoffeeScript 1.7.1..(function() {.. var exports, iferr, printerr, throwerr, tiferr,.. __slice = [].slice;.... iferr = function(fail, succ) {.. return function() {.. var a, err;.. err = arguments[0], a = 2 <= arguments.length ? __slice.call(arguments, 1) : [];.. if (err != null) {.. return fail(err);.. } else {.. return typeof succ === "function" ? succ.apply(null, a) : void 0;.. }.. };.. };.... tiferr = function(fail, succ) {.. return iferr(fail, function() {.. var a, err;.. a = 1 <= arguments.length ? __slice.call(arguments, 0) : [];.. try {.. return succ.apply(null, a);.. } catch (_error) {.. err = _error;.. return fail(err);.. }.. });.. };.... throwerr = iferr.bind(null, function(err) {.. throw err;.. });.... printerr = iferr(function(err) {.. return console.error(err.stack || err);.. });.... module.exports = exports = iferr;.... exports.iferr = iferr;
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1363
                                                                                                                                                                                                            Entropy (8bit):5.346703740509953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:5GR02e5NRPlEKoAzAHN/dAHNzo/AHNhdAHNyWAHNgHAHN1AHNM1/93PCU7jIpws7:5Uje5Odczo6hkOrMMGwNXXkSiFkm
                                                                                                                                                                                                            MD5:B112FEC5B79951448994711BBC7F6866
                                                                                                                                                                                                            SHA1:B7358185786BF3D89E8442AC0A334467C5C2019B
                                                                                                                                                                                                            SHA-256:C3D79E198270443970B49C4F3E136551EB6C7C81A2300B931AE32CE17DAD0967
                                                                                                                                                                                                            SHA-512:D46E1C11A6604E413163A2092E1A9925ADC7B5DF48A07FA70E87DD0216E7EF432BED3F3C75BED4F1AD4D707B7AEDDCE63ABFCA3D4BD1C6E29F215F8E258D5737
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sudo: false..language: node_js..before_install:.. - npm install -g npm@2.. - test $NPM_LEGACY && npm install -g npm@latest-3 || npm install npm -g..notifications:.. email: false..matrix:.. fast_finish: true.. include:.. - node_js: '0.8'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.10'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.11'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.12'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 1.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 2.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 3.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 4.. env: TASK=test.. - node_js: 5.. env: TASK=test.. - node_js: 6.. env: TASK=test.. - node_js: 7.. env: TASK=test.. - node_js: 8.. env: TASK=test.. - node_js: 9.. env: TASK=test..script: "npm run $TASK"..env:.. global:.. - secur
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3057
                                                                                                                                                                                                            Entropy (8bit):5.2709269878200535
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:u+4Ik9pPf51ciaCa9w/H7XK6vd412lD+IcC1G:u+479pPfzciaCa9wP7a6KjC1G
                                                                                                                                                                                                            MD5:F13ECDAD6C52FE7EE74B98217316764A
                                                                                                                                                                                                            SHA1:C3D7C4BEC741E70452F0DA911A71307C77D91500
                                                                                                                                                                                                            SHA-256:42294293978532E3523E7B09172E9DA9CC1C0D1BD5D04BAF4B9B984ED2088D0D
                                                                                                                                                                                                            SHA-512:F6664185183BF970C7450E79BE5707EA43119DAB621583BD61F7080A8B0292845E8F7450836408371DD3EA12CE766AF75413464D7082A445E0C29CFFE7FF8C75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# readable-stream....***Node-core v8.11.1 streams for userland*** [![Build Status](https://travis-ci.org/nodejs/readable-stream.svg?branch=master)](https://travis-ci.org/nodejs/readable-stream)......[![NPM](https://nodei.co/npm/readable-stream.png?downloads=true&downloadRank=true)](https://nodei.co/npm/readable-stream/)..[![NPM](https://nodei.co/npm-dl/readable-stream.png?&months=6&height=3)](https://nodei.co/npm/readable-stream/)......[![Sauce Test Status](https://saucelabs.com/browser-matrix/readable-stream.svg)](https://saucelabs.com/u/readable-stream)....```bash..npm install --save readable-stream..```....***Node-core streams for userland***....This package is a mirror of the Streams2 and Streams3 implementations in..Node-core.....Full documentation may be found on the [Node.js website](https://nodejs.org/dist/v8.11.1/docs/api/stream.html).....If you want to guarantee a stable streams base, regardless of what version of..Node you, or the users of your libraries are using, use **rea
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20988
                                                                                                                                                                                                            Entropy (8bit):4.9242616841312925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4eVU2TKyAzQ2z1aKY1qFLd0Q5mYxUitb/u8ui9KUh7dl1re:zVRkv1aK2qFC8pxUT8qUt9re
                                                                                                                                                                                                            MD5:31F2F1A4A92B8E950FAA990566D9410B
                                                                                                                                                                                                            SHA1:3B3F157C3AE828417DD955498F9D065F5B00B538
                                                                                                                                                                                                            SHA-256:7262EC523F9247B6A75F5E10C5DB82E08CFE65ACC49F9C96FCB67F68C5A41435
                                                                                                                                                                                                            SHA-512:C604BB3465AE2E2DEA8C8977796A15B76657DB0D791D0D67CCF727AD4DD9209EFC2FD5CA4A7E15D8931C50D786273D0AE9EADD0C6C5778CAC309CB6A81F10A4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2386
                                                                                                                                                                                                            Entropy (8bit):5.136670442352958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TMx2HJtEqvExjyQHbs5JK/3ojFAMjRQfHJtEqvExjyQHbs5JK/3ojFf:TMxwbsEQHFoeWeXbsEQHFoR
                                                                                                                                                                                                            MD5:48AB8421424B7CACB139E3355864B2AD
                                                                                                                                                                                                            SHA1:819A1444FB5D4EA6C70D025AFFC69F9992C971C9
                                                                                                                                                                                                            SHA-256:9D364120560D6770FD7E663D23311F871C2C597327CD4C1FCED97DBAB25183F4
                                                                                                                                                                                                            SHA-512:B6029A0F811C1C8FBDD9D57CDC16FF469CC8A023468A0390643270FFE21774DE02CD950908355DF71ED95D2B7C27387478F88CB1FD23D84B45C47A97364EDF15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Node.js is licensed for use as follows:...."""..Copyright Node.js contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1848
                                                                                                                                                                                                            Entropy (8bit):4.905128499495429
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:wLakGDnLFGBlftYULVsiNS8m3a0Z3SLW3cBXkHTXXK66Wr7tKKjUsKje8Vhlkc9U:wLXGCf/RGRSLFXkH7XK6vdFE+
                                                                                                                                                                                                            MD5:A92ECC29F851C8431AF9A2D3F0555F01
                                                                                                                                                                                                            SHA1:06591E3FF094C58B1E48D857EFDADB240EAFB220
                                                                                                                                                                                                            SHA-256:6B8A003975A1C056CAEE0284B9E1930192CAC1BD0EA2181F594290057D2C0687
                                                                                                                                                                                                            SHA-512:347AE85C821E06BA6E239EC2230C52DEE6CA68AB52CCF9F57067E7152B9BE0F832D4BBC7F30FFD4784427A81C0797AF8B46BCE8B4AB9FC0843F6424676A64B5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# string_decoder....***Node-core v8.9.4 string_decoder for userland***......[![NPM](https://nodei.co/npm/string_decoder.png?downloads=true&downloadRank=true)](https://nodei.co/npm/string_decoder/)..[![NPM](https://nodei.co/npm-dl/string_decoder.png?&months=6&height=3)](https://nodei.co/npm/string_decoder/)......```bash..npm install --save string_decoder..```....***Node-core string_decoder for userland***....This package is a mirror of the string_decoder implementation in Node-core.....Full documentation may be found on the [Node.js website](https://nodejs.org/dist/v8.9.4/docs/api/).....As of version 1.0.0 **string_decoder** uses semantic versioning.....## Previous versions....Previous version numbers match the versions found in Node core, e.g. 0.10.24 matches Node 0.10.24, likewise 0.11.10 matches Node 0.11.10.....## Update....The *build/* directory contains a build script that will scrape the source from the [nodejs/node](https://github.com/nodejs/node) repo given a specific Node vers
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2168
                                                                                                                                                                                                            Entropy (8bit):5.13263893251552
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:zkkC8teizSeIAXzF3e4hm2QcV9JOLkvELWQHbs5fBioo3ojFP:zFhEibLJe48FBksqQHyEo5
                                                                                                                                                                                                            MD5:AA5A470C31DDA570EB740CC91494DBA4
                                                                                                                                                                                                            SHA1:019E19C66A3BD81829B363122F652794546E3115
                                                                                                                                                                                                            SHA-256:461A913CC7800198F2DE96B81120FEA32BE8FA1366646F5E5E3A5CA2BEBD4AB1
                                                                                                                                                                                                            SHA-512:1E45D61E87FEDF7D5E6CF1146137868ED2A6C8181ECFD5BD6EB1860E5FABA632A64DCE55E88B97D6A946A853175FACFEB7151AFC3D3D40B07DE9E2CCFAE19473
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.....----....This library bundles a version of the `fs.realpath` and `fs.realpathSync`..methods from Node.js v0.10 under the terms of the Node.js MIT license.....Node's license follows, also included at the header of `old.j
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):274
                                                                                                                                                                                                            Entropy (8bit):4.68417519061785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:ShSdTnovo+42ysV7txnEEJUstlSOymtLFZUXN5XECkbJB:/dTnyo+fR97xlSOHtZuXnU3B
                                                                                                                                                                                                            MD5:9183B6C3B58A5B135B5DBCBEEDD73710
                                                                                                                                                                                                            SHA1:7B7352A4768387ADA2494FA35036D07454607D27
                                                                                                                                                                                                            SHA-256:3881072C2BE8C8E754EEC068DD376F07199DF0C513CF363E804BEF9220D7CDA6
                                                                                                                                                                                                            SHA-512:21E00FD0478D7BDDBCE5E36604A96BD7CC2A6BEBF3BE6913671DF16E8AE836B84848FE87DB34E3CC2274EAB44BAB8C9720D3B74C77650F0DAD86F9A47E1201F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# gitignore...DS_Store...monitor...*.swp...nodemonignore..releases..*.log..*.err..fleet.json..public/browserify..bin/*.json...bin..build..compile...lock-wscript..coverage..node_modules....# Only apps should have lockfiles..npm-shrinkwrap.json..package-lock.json..yarn.lock..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1072
                                                                                                                                                                                                            Entropy (8bit):5.138107166416508
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:UmrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFG:UmHJMlUE/jyQHbs5JK/3oDFG
                                                                                                                                                                                                            MD5:E1DFD6125C83ED508F71102614F7A79F
                                                                                                                                                                                                            SHA1:F560BB0DCF6C6570E54A948DA4961C9CFC0137C9
                                                                                                                                                                                                            SHA-256:ADE6B1419CE53C799B116DF6C282C9B523CD74BA4721CD733D4020CD377BE6CF
                                                                                                                                                                                                            SHA-512:3C5E2AFFD586D3E6ED397E4E8CBB0DF93F347DF84E9DB1DA45E1CB8C2FB02CE7C595F3B28FE5293F7AC7A98B9508E8F8A115BF42F3F9C2B36FF4887FC43E836C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2013 Raynos.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,..OUT OF OR IN CONNECT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131
                                                                                                                                                                                                            Entropy (8bit):4.5358062351602
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWtiFypREqQYyUcVJYREqXfovuBBBbEbeVXKHqL6KpREqLov:Q0FSEbJ8EQfFBBAbKXKHqL6KEMov
                                                                                                                                                                                                            MD5:D342E91B05541033F35501978F0E77EF
                                                                                                                                                                                                            SHA1:2ACDB371325CD7DB9B7E8C9C03F1A991919FEAC8
                                                                                                                                                                                                            SHA-256:FFCF8E6873C700C1673049D05CA84E47652E1A0F9F5B593B91392B0607D9DD0F
                                                                                                                                                                                                            SHA-512:8218AF176C2E80059FC6917F7FBD18516948440A29D052C3C571C1E6C07BB40924DE2E4E073FCD6C93A01080078170C6F47E9019E0DE537D006C7AED6AF74FD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var implementation = require('./implementation');....module.exports = Function.prototype.bind || implementation;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):640
                                                                                                                                                                                                            Entropy (8bit):4.719974157837947
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:2tqSGKAdMQBwd5X83MWIeT+CrfmBtryUa9Adqy:2VZIwjX6ykvfUthKm
                                                                                                                                                                                                            MD5:0EA788761BD4F3C9E7A20C24F769918E
                                                                                                                                                                                                            SHA1:8B5583EC5FC16A186D8958DDC71CA2E137974688
                                                                                                                                                                                                            SHA-256:799410490F97F7F4D1101290C8C3EA6FDD3B71853DFB33ACDC6822F42CCE02D3
                                                                                                                                                                                                            SHA-512:BFC854B95321D854F6CDECA96C697A88E2813AD061F9F646FE37B58D7E5CBDD31D52036D48B37A5C9EDFB2EBDE648F6AFBE6F8E39CC6B293EA0FE2A4B5DCFCDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var util = require('util')....var User = exports.User = function User (msg) {.. var err = new Error(msg).. Error.captureStackTrace(err, User).. err.code = 'EGAUGE'.. return err..}....exports.MissingTemplateValue = function MissingTemplateValue (item, values) {.. var err = new User(util.format('Missing template value "%s"', item.type)).. Error.captureStackTrace(err, MissingTemplateValue).. err.template = item.. err.values = values.. return err..}....exports.Internal = function Internal (msg) {.. var err = new Error(msg).. Error.captureStackTrace(err, Internal).. err.code = 'EGAUGEINTERNAL'.. return err..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):304
                                                                                                                                                                                                            Entropy (8bit):5.005712045307769
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHGBB8XNZuQPlXFeu9LzcAP9Hb6zdNGpwcC/3zEfMcZvZIofMch:2UBGDuUN82LD97AdNowcqLcFxMch
                                                                                                                                                                                                            MD5:F1CA03B802BC4973DBA259C150F2BFB8
                                                                                                                                                                                                            SHA1:562DB3750EBCD2B7E3E20AEBF69988535820C7B2
                                                                                                                                                                                                            SHA-256:7159E3FB95A6F4DD924471E21FF67BFAA4DF568F6EDFDBBB6E743EC87B0EDA34
                                                                                                                                                                                                            SHA-512:836D71D9855F6807F4C3829613A0F275BC258CE875CD856AB05FC74BD8CFD99386BD974795BD4A56A0FD4ADE23BBD60C8EB3C843DD2165090865D21A75B48A0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = isWin32() || isColorTerm()....function isWin32 () {.. return process.platform === 'win32'..}....function isColorTerm () {.. var termHasColor = /^screen|^xterm|^vt100|color|ansi|cygwin|linux/i.. return !!process.env.COLORTERM || termHasColor.test(process.env.TERM)..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                            Entropy (8bit):4.244627076056041
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvRrFqeSmGKX29KmDW0BbPKXA:QH5xS2fmDW0B+w
                                                                                                                                                                                                            MD5:099FC023C25E9D145AFDC72A4E791164
                                                                                                                                                                                                            SHA1:72385095983F52A82E66E79AA072408E8FF9E57F
                                                                                                                                                                                                            SHA-256:32962C170EF70D18FD04F687DDB6F38A9D81A5E7D603D5F7859B0311C642E05E
                                                                                                                                                                                                            SHA-512:ECFB5C48EDD1404E12834783B973AA6197526422F02965D6DAD5AC28177945C88A7931AFA11407B630C742633E668CB5A0E7DAD30AE167EAFCE735CA36F5EE35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..// this exists so we can replace it during testing..module.exports = process..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1033
                                                                                                                                                                                                            Entropy (8bit):4.770574982459079
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2lgfiHBExRUCyrxfYSVyXasuTkx/grYAWTxbdayvV7LX2MWl:2afiHFlhCIE9BaPNl
                                                                                                                                                                                                            MD5:7396BBCE831D78CECFB69FDC6EE5E477
                                                                                                                                                                                                            SHA1:2279927C1367DCE1A3DAC30A0D22AAC51B6A0ACF
                                                                                                                                                                                                            SHA-256:B9F76805CBDA1D95BF99959C24E8F9DCE090D08DD960037E85E1827A7F2FA118
                                                                                                                                                                                                            SHA-512:BE5084B45DA6A986B2F9FF7BEA0B34B8A35F36E4552184D471BA2F29606F018DC9B652CD5F7FA295F7E921124844173C9C8909690DF4458D0EEAF3A6960CD69A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var validate = require('aproba')..var renderTemplate = require('./render-template.js')..var wideTruncate = require('./wide-truncate')..var stringWidth = require('string-width')....module.exports = function (theme, width, completed) {.. validate('ONN', [theme, width, completed]).. if (completed < 0) completed = 0.. if (completed > 1) completed = 1.. if (width <= 0) return ''.. var sofar = Math.round(width * completed).. var rest = width - sofar.. var template = [.. {type: 'complete', value: repeat(theme.complete, sofar), length: sofar},.. {type: 'remaining', value: repeat(theme.remaining, rest), length: rest}.. ].. return renderTemplate(width, template, theme)..}....// lodash's way of repeating..function repeat (string, width) {.. var result = ''.. var n = width.. do {.. if (n % 2) {.. result += string.. }.. n = Math.floor(n / 2).. /*eslint no-self-assign: 0*/.. string += string.. } while (n && stringWidth(result) < width).... return
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):4.553619397924315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvToKGuYJrknE3uyBbhEkM4NvYVXodkyBbPKXtHe:QHfYFZjBSF6AlsB+9+
                                                                                                                                                                                                            MD5:D9CB03B61150A581A7A7D28746244CFB
                                                                                                                                                                                                            SHA1:59DCCB7A5E2D2EE3A16ACA6C7664157BBF4B5968
                                                                                                                                                                                                            SHA-256:DF3BBF90DCDDACC462027FBE911E5A211FF84F4036BE026DACF467156E7C610F
                                                                                                                                                                                                            SHA-512:DA0FFA3AE46E5196B131C641306AE3497D68B8A852520A2FC41BF71E7345C258239B1C605787588DB47973BB1341F95D66D454863623E072D70A338C03CB991C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var process = require('./process')..try {.. module.exports = setImmediate..} catch (ex) {.. module.exports = process.nextTick..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1977
                                                                                                                                                                                                            Entropy (8bit):4.726021140822893
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2kHBNDP5bgNd1lZQxQ415rMqYmnTFuc+9g1s121H:2kHX75Qd1/14wqYmnhuc+Q
                                                                                                                                                                                                            MD5:367A69586AF6F52730797260B37E0855
                                                                                                                                                                                                            SHA1:3A44DB0A3C9D21F8E06DA3B10B38B0113D789DDB
                                                                                                                                                                                                            SHA-256:BD16B34DAE3B7C278F5378107EF32B885361D363A1F4F88A8A4BFD1F0B648790
                                                                                                                                                                                                            SHA-512:86772C125E26B8FEE3A66AB810307E5DE6AEEA571D60649C661F6C198D21280BA317EDDEE40A03E5EB5125E7EBB6585E0AB963B07B8FBA50392385BF9FAD41E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var stringWidth = require('string-width')....module.exports = TemplateItem....function isPercent (num) {.. if (typeof num !== 'string') return false.. return num.slice(-1) === '%'..}....function percent (num) {.. return Number(num.slice(0, -1)) / 100..}....function TemplateItem (values, outputLength) {.. this.overallOutputLength = outputLength.. this.finished = false.. this.type = null.. this.value = null.. this.length = null.. this.maxLength = null.. this.minLength = null.. this.kerning = null.. this.align = 'left'.. this.padLeft = 0.. this.padRight = 0.. this.index = null.. this.first = null.. this.last = null.. if (typeof values === 'string') {.. this.value = values.. } else {.. for (var prop in values) this[prop] = values[prop].. }.. // Realize percents.. if (isPercent(this.length)) {.. this.length = Math.round(this.overallOutputLength * percent(this.length)).. }.. if (isPercent(this.minLength)) {.. this.minLength = Math.round(this.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1100
                                                                                                                                                                                                            Entropy (8bit):5.153606937810073
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:KrzJHkH0yw3gt3DQJq1hBE9QHvsUrt8Ok44SdKo3txqyZ:KHJMlUE/BGQHvs6IJab3txlZ
                                                                                                                                                                                                            MD5:D89713141E8EE4E1335EE4C5D8F4CBDA
                                                                                                                                                                                                            SHA1:9630FEF050E79FB096EAA7DD3136D5AC5C43EB21
                                                                                                                                                                                                            SHA-256:02619CCA0DBDE56A116A1BB9AF5A499C60E9A0BE4D52A9FEB328D8D24178DB95
                                                                                                                                                                                                            SHA-512:7DC916E62FA32E4F4BC48BF4FC26E4DBF64C63A0FC59E171C3B159D88549DE747CBF2DB606226F96C9B43B539AB0020F6E30ED1397306222A8238C2939EC19CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)..Copyright (c) 2017 Kat March.n....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT...IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR..OTHERWISE, ARISIN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2388
                                                                                                                                                                                                            Entropy (8bit):4.8066433529951205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:21LEEnie9JTe4sk5U9RpPwlvv56Re0AZ3S2SLsi:wLECFJT/dVu3kSLv
                                                                                                                                                                                                            MD5:8074377E644AF0DAF7F4A8E50A1CEA42
                                                                                                                                                                                                            SHA1:19FFC2AB5318CA62C64F271BDE2E3E2B6CC62BE2
                                                                                                                                                                                                            SHA-256:4071152DC46BA32540602433E44F5FED88F762D5E6337F9C1DBDE5B63868EBE0
                                                                                                                                                                                                            SHA-512:040BB056B817CC315164EF36535968F78E69C51F424AB34DEBA15DD35B7872F1A3D9F572A2DCA4483BE4F6A79E6CFAA2EF53C0FB5F8A0C23DCB71EE2D1E82534
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..../*.. * Method.. *.. * Methods are added, conceptually, to Genfuns, not to objects.. * themselves, although the Genfun object does not have any pointers to.. * method objects... *.. * The _rank vector is an internal datastructure used during dispatch.. * to figure out whether a method is applicable, and if so, how to.. * order multiple discovered methods... *.. * Right now, the score method on Method does not take into account any.. * ordering, and all arguments to a method are ranked equally for the.. * sake of ordering... *.. */..const Role = require('./role')..const util = require('./util')....module.exports = Method..function Method (genfun, selector, func) {.. var method = this.. method.genfun = genfun.. method.func = func.. method._rank = [].. method.minimalSelector = 0.... const tmpSelector = selector.length ? selector : [Object.prototype].. for (var object, i = tmpSelector.length - 1; i >= 0; i--) {.. object = Object.hasOwnProperty.call(tmpSelector, i).
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):4.586342583700081
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:22/gITEXtuAtFR1CWmFK4yhBT1dIsVarr:2wTEXtFFRc5M4sBTXS
                                                                                                                                                                                                            MD5:6F61B6F9BE7153360489A1EBF606C8D5
                                                                                                                                                                                                            SHA1:119AAF4D7541AE65F2C0ABAC2A605B4DA828B5DF
                                                                                                                                                                                                            SHA-256:12F6333C61C17692E83F8A7F19FEC5E02C58EF8B1C53FD2DD7F6520643ECB5EB
                                                                                                                                                                                                            SHA-512:50E3DAA83AD0275D22BDCEBEF35CC6498FF790D3ACAF7E830A89AE1AE2AD0711E2D342B219156F7526EE8FD2EFA30F7AB4F0CFD879EDADD2A7831F9D4A43D0B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..../*.. * Role.. *.. * A Role encapsulates a particular object's 'role' in a method's.. * dispatch. They are added directly to the selector for a method, and thus.. * do not prevent the objects a method was defined on from being garbage.. * collected... */..module.exports = Role..function Role (method, position) {.. this.method = method.. this.position = position..}....Role.roleKeyName = Symbol('roles')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2879
                                                                                                                                                                                                            Entropy (8bit):5.363927506852629
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:EnxsC2xyNpdX1c6Qh86OX8HrirwdDzJwP1vk5JuzDIjRJ4XcUa+R5biJf:EnCC2x/dqdpY9WM5QmRCsMGp
                                                                                                                                                                                                            MD5:0A747AB0BB8FBA24C4EFEBD30BC1FAB7
                                                                                                                                                                                                            SHA1:17CFB594FD98F783040FB8E639BF84EF454909D5
                                                                                                                                                                                                            SHA-256:2D4110501CFF737146F85BDAE95F4291D5D04FE13AAD5E8276C609502FD3B887
                                                                                                                                                                                                            SHA-512:3D74D6DFD052E00E2CA481D3D337399BA3A20C098451467B4EB1FEC80B4B150D74ED53573AEB9E19EE355E7E1A3799E77E783665BF6FA8F87800A2D8737ABB5F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="2.3.1"></a>..## [2.3.1](https://github.com/npm/gentle-fs/compare/v2.3.0...v2.3.1) (2020-03-25)........<a name="2.3.0"></a>..# [2.3.0](https://github.com/npm/gentle-fs/compare/v2.2.1...v2.3.0) (2019-12-11)......### Features....* add option to gently create bin links/shims ([a929196](https://github.com/npm/gentle-fs/commit/a929196))........<a name="2.2.1"></a>..## [2.2.1](https://github.com/npm/gentle-fs/compare/v2.2.0...v2.2.1) (2019-08-15)......### Bug Fixes....* **link:** properly detect that we should chown the link ([1c69beb](https://github.com/npm/gentle-fs/commit/1c69beb))........<a name="2.2.0"></a>..# [2.2.0](https://github.com/npm/gentle-fs/compare/v2.1.0...v2.2.0) (2019-08-14)......### Bug Fixes....* don't chown if we didn't make any dirs ([c4df8a8](https://github.com/npm/gentl
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2697
                                                                                                                                                                                                            Entropy (8bit):4.722614708670273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2MQpAylqWWu2LEK0l13e7R/6HV/czEDrAdyilX7gMoTNaxkYCotCOTRsL:PywWr2LD0l10RSHdUEZLlToqYPRsL
                                                                                                                                                                                                            MD5:2CB75C6D8964F02A6C6AF8F8F820DE46
                                                                                                                                                                                                            SHA1:D71709FFC245869821B4FC7CD8882C5E73CB9D6A
                                                                                                                                                                                                            SHA-256:F6E7A85E55E7C8FCAF0781BD37B6DC970F286274B99D629F592CE3B4D94FA211
                                                                                                                                                                                                            SHA-512:EFB4478CEAFD7A71F325EC4D7AC648423C5EAE06CDC7BAF73E9DA2803682DF360A077FCF0F1BDF8BAA5018B519EE3BF5F6029616F5545E39A2AD9F58388B2AEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..// calls linkIfExists on unix, or cmdShimIfExists on Windows..// reads the cmd shim to ensure it's where we need it to be in the case of..// top level global packages....const readCmdShim = require('read-cmd-shim')..const cmdShim = require('cmd-shim')..const {linkIfExists} = require('./link.js')....const binLink = (from, to, opts, cb) => {.. // just for testing.. const platform = opts._FAKE_PLATFORM_ || process.platform.. if (platform !== 'win32') {.. return linkIfExists(from, to, opts, cb).. }.... if (!opts.clobberLinkGently ||.. opts.force === true ||.. !opts.gently ||.. typeof opts.gently !== 'string') {.. // easy, just go ahead and delete anything in the way.. return cmdShim.ifExists(from, to, cb).. }.... // read all three shim targets.. // if any exist, and are not a shim to our gently folder, then.. // exit with a simulated EEXIST error..... const shimFiles = [.. to,.. to + '.cmd',.. to + '.ps1'.. ].... // call this once
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):684
                                                                                                                                                                                                            Entropy (8bit):4.699506944261393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:2WPyy+cHaeTCQMmQMM7BuuYKYb7aq+RYv1oJVgFteTK7Bk:2WKy+USy4Buu6b7uRYp5Bk
                                                                                                                                                                                                            MD5:9A659080C6A8D53374FA966A925842F2
                                                                                                                                                                                                            SHA1:568F7F43A7CBF495C8C724854C9B98E9C252EF7E
                                                                                                                                                                                                            SHA-256:789C49B9B1BD26F6C391CF51F434E1EA8BA3FD2EE2DBDAFE6FFBE2613732714E
                                                                                                                                                                                                            SHA-512:4A570230A0C9EAF75522EC72669C77A6288EF748A938D86E1F71FB2659E6DC849B65B742F644CC676BC12CAD865F78128E8B40E951B4BC04BFA3F90282AE6034
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....// A module for chowning things we just created, to preserve..// ownership of new links and directories.....const chownr = require('chownr')....const selfOwner = {.. uid: process.getuid && process.getuid(),.. gid: process.getgid && process.getgid()..}....module.exports = (path, uid, gid, cb) => {.. if (selfOwner.uid !== 0 ||.. uid === undefined || gid === undefined ||.. (selfOwner.uid === uid && selfOwner.gid === gid)) {.. // don't need to, or can't chown anyway, so just leave it... // this also handles platforms where process.getuid is undefined.. return cb().. }.. chownr(path, uid, gid, cb)..}....module.exports.selfOwner = selfOwner..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):536
                                                                                                                                                                                                            Entropy (8bit):4.690007637881966
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:2FFOw7BNw+ML/uYagyBus5EMLPb86HuJ2Wv:2t7BNEucS56sT8xJnv
                                                                                                                                                                                                            MD5:F9D8A79ED9BB6AF439DE8EBEAFCF9E21
                                                                                                                                                                                                            SHA1:87645AB8D6F7C3980AAECA10CA3EDE86C70BE0CC
                                                                                                                                                                                                            SHA-256:8F4E6E65A2FFE122DF24D482E5AB38B261212573122722BA7B92375F2963C776
                                                                                                                                                                                                            SHA-512:4F87EF86B329E650889E543C9D8769BA409EEB3519B3BE90369F4731DD824617ABE37E6BF2F22615557E11CD0833B3DD9817577E3D5FAE18FCCC43D4E4A9BCD6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const mkdirp = require('mkdirp')..const inferOwner = require('infer-owner')..const chown = require('./chown.js')....module.exports = (path, cb) => {.. // don't bother chowning if we can't anyway.. if (process.platform === 'win32' || chown.selfOwner.uid !== 0) {.. return mkdirp(path, cb).. }.... inferOwner(path).then(owner => {.. mkdirp(path, (er, made) => {.. if (er || !made) {.. cb(er, made).. } else {.. chown(made || path, owner.uid, owner.gid, cb).. }.. }).. }, cb)..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1096
                                                                                                                                                                                                            Entropy (8bit):5.143591958705122
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ArzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFQ:AHJMlUE/BGQHbs5JK/3oDFQ
                                                                                                                                                                                                            MD5:2365668CE4C7BB5A60F4BD91C074DBC6
                                                                                                                                                                                                            SHA1:2D80424EA701D6E06808192E16C0FD474F9F7309
                                                                                                                                                                                                            SHA-256:C1497268B0F5B4736866696B2BB303F01D35592DF0BAAB87B6D7F8AF09092DC7
                                                                                                                                                                                                            SHA-512:4A3CE4CE097788E5DF98ED45F0CF379C5092E904D20F8B8AE74ED9F2159E97AC13AA3D22567F6E76D42BF775FDC9B42DCC29B016350CD7C75623FE98727820B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2014 Nadav Ivgi....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (485), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):751
                                                                                                                                                                                                            Entropy (8bit):4.990650436424491
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:mG4LS4dCPXcbbmmgmq6c9KsA83Xs1HUXA3+dPRz2AvPNT3khy2CgK2PF3ef:FICckmq6c9i4gAc2PRZAQwF3ef
                                                                                                                                                                                                            MD5:E50C5074074EC61391481AB80137F870
                                                                                                                                                                                                            SHA1:CBA17BFA21DA716683802FF4A313A41D09889BCE
                                                                                                                                                                                                            SHA-256:18D005A8D9EBBD424F742EF179C50F47597A30D53026EA0F47FE3DA30629FC8F
                                                                                                                                                                                                            SHA-512:1DED6D56A58D69DB4B5467524F1EDF14C5449D5CB71C274971E424E53BA582EA3B6069796A4C29B51D9110CD3BB93D941D2DDE210C1ED50CDF9F7A66466DF991
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:ISC License (ISC)..Copyright 2018 Stefan Penner....Permission to use, copy, modify, and/or distribute this software for any purpose with or without fee is hereby granted, provided that the above copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):73
                                                                                                                                                                                                            Entropy (8bit):4.598879826175667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:n+Fqzgt+RsSSo/BikmEg3v:6qzOOS6BiNEMv
                                                                                                                                                                                                            MD5:CCB21CA45519A3788622E124CDDE05F6
                                                                                                                                                                                                            SHA1:4591E9F840E0919408122E14344D51D1D71A65C5
                                                                                                                                                                                                            SHA-256:EDBD7828394E7C72F7608CFD0562F0D9D0664F9C2F3064CEE9F74A8594F32AC3
                                                                                                                                                                                                            SHA-512:0FED22F93000B048BF8347DB9F30C92AB5EAEDE0E6D91AB9EF3B08D1056CB7E559E4994F5071595E5D0997D3740474C632A8C07644757BB1C991B890A4F44990
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:declare const _default: (position?: number) => any;..export = _default;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):773
                                                                                                                                                                                                            Entropy (8bit):3.9386438007294005
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YWLSyxMJUSUypXpzbyrbbQD69YPjrGvhvvvt/vxt:YWL1SUyLzbegFrrKhvvv1vxt
                                                                                                                                                                                                            MD5:32DA377FCF005072FABED3EB5D5E6EF8
                                                                                                                                                                                                            SHA1:2EADCAA8FBBEE941E1F7EB537D10F1D2EB52B245
                                                                                                                                                                                                            SHA-256:F2D123B5756280A04CF41E21594ACE05B6F6CB4629361ED1C998C8F57D90C6FA
                                                                                                                                                                                                            SHA-512:ED1EB15232402F06F1B1FA408AA58974CFFD554AB78CA2B3D643B583B775EF0308450E5A2003E887046893669399A6D7C506BA066281B25B1C485D5DCCCF22AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"version":3,"file":"index.js","sourceRoot":"","sources":["index.ts"],"names":[],"mappings":";AAAA,qEAAqE;AACrE,qEAAqE;AACrE,EAAE;AACF,0DAA0D;AAE1D,iBAAS,SAAS,aAAa,CAAC,QAAY;IAAZ,yBAAA,EAAA,YAAY;IAC1C,IAAI,QAAQ,IAAI,KAAK,CAAC,eAAe,EAAE;QACrC,MAAM,IAAI,SAAS,CAAC,kGAAkG,GAAG,QAAQ,GAAG,oCAAoC,GAAG,KAAK,CAAC,eAAe,GAAG,GAAG,CAAC,CAAC;KACzM;IAED,IAAM,oBAAoB,GAAG,KAAK,CAAC,iBAAiB,CAAC;IACrD,KAAK,CAAC,iBAAiB,GAAG,UAAC,CAAC,EAAE,KAAK,IAAM,OAAA,KAAK,EAAL,CAAK,CAAC;IAC/C,IAAM,KAAK,GAAG,IAAI,KAAK,EAAE,CAAC,KAAK,CAAC;IAChC,KAAK,CAAC,iBAAiB,GAAG,oBAAoB,CAAC;IAG/C,IAAI,KAAK,KAAK,IAAI,IAAI,OAAO,KAAK,KAAK,QAAQ,EAAE;QAC/C,2BAA2B;QAC3B,gDAAgD;QAChD,8CAA8C;QAC9C,OAAO,KAAK,CAAC,QAAQ,CAAC,CAAC,CAAC,CAAE,KAAK,CAAC,QAAQ,CAAS,CAAC,WAAW,EAAE,CAAC,CAAC,CAAC,SAAS,CAAC;KAC7E;AACH,CAAC,CAAC"}
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2203
                                                                                                                                                                                                            Entropy (8bit):5.152088811351567
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ZtkMGsLqK+Md84iTHjkz9RKrL+gh7cCFvtNo1hDCPsI/H:ZOsLn+MK4iTDDr9h7jGdCPn
                                                                                                                                                                                                            MD5:7017C47FFB88A8A249288F75BD0B17EF
                                                                                                                                                                                                            SHA1:A992548D7CE8F992016461C5198516D82101EF25
                                                                                                                                                                                                            SHA-256:FD1103F5937375D64B5964931B5B5B5F1F9800A4FD79AFB4824A3CE725930C2B
                                                                                                                                                                                                            SHA-512:B98B2FD3DCB09AF23CC72850B416F712B32DA092AB2AB33AF6EAD915CC6BF9C704BAB5FD44874F9CF75CE2E54E540F24FBA825B529EAB6ED1AC344F356737F83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "get-caller-file@^2.0.1",.. "_id": "get-caller-file@2.0.5",.. "_inBundle": false,.. "_integrity": "sha512-DyFP3BM/3YHTQOCUL/w0OZHR0lpKeGrxotcHWcqNEdnltqFwXVfhEBQ94eIo34AfQpo0rGki4cyIiftY06h2Fg==",.. "_location": "/get-caller-file",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "get-caller-file@^2.0.1",.. "name": "get-caller-file",.. "escapedName": "get-caller-file",.. "rawSpec": "^2.0.1",.. "saveSpec": null,.. "fetchSpec": "^2.0.1".. },.. "_requiredBy": [.. "/yargs".. ],.. "_resolved": "https://registry.npmjs.org/get-caller-file/-/get-caller-file-2.0.5.tgz",.. "_shasum": "4f94412a82db32f36e3b0b9741f8a97feb031f7e",.. "_spec": "get-caller-file@^2.0.1",.. "_where": "/Users/claudiahdz/npm/cli/node_modules/yargs",.. "author": {.. "name": "Stefan Penner".. },.. "bugs": {.. "url": "https://github.com/stefanpenner/get-caller-file/issues".. },.. "bundleDependencies": false,.. "depreca
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):892
                                                                                                                                                                                                            Entropy (8bit):4.914627797611426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:pEBIXiV76B2v2lWA3p2VOD+EuI7HQbld2dNqWIicjI7:eKXiVuBKcWA3pP+EHLQxdSNQit7
                                                                                                                                                                                                            MD5:03596E97A063F444B1C827D02BAB846D
                                                                                                                                                                                                            SHA1:B40F82680977668ED91224A8191C8C2A1B6722AD
                                                                                                                                                                                                            SHA-256:84BB2585FD686C7208C9A193D4DD8A71CDFA558B9CAF3440EC902207EC19CD63
                                                                                                                                                                                                            SHA-512:E3DC783186651F3C716A8A0437F80AA350FE06EE426089DAE45C9E07E2DAA92E31E7CA6C19AE3458E49C12C079456E4C7BCA77D3C739246DC8B01AE5D44A0129
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const {PassThrough} = require('stream');....module.exports = options => {...options = Object.assign({}, options);.....const {array} = options;...let {encoding} = options;...const buffer = encoding === 'buffer';...let objectMode = false;.....if (array) {....objectMode = !(encoding || buffer);...} else {....encoding = encoding || 'utf8';...}.....if (buffer) {....encoding = null;...}.....let len = 0;...const ret = [];...const stream = new PassThrough({objectMode});.....if (encoding) {....stream.setEncoding(encoding);...}.....stream.on('data', chunk => {....ret.push(chunk);......if (objectMode) {.....len = ret.length;....} else {.....len += chunk.length;....}...});.....stream.getBufferedValue = () => {....if (array) {.....return ret;....}......return buffer ? Buffer.concat(ret, len) : ret.join('');...};.....stream.getBufferedLength = () => len;.....return stream;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (318), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4086
                                                                                                                                                                                                            Entropy (8bit):4.773558502255621
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:05R+F+VLGW/AX7ALL5fs2HY/2fkBQZaok6:0j+F+Vpf5fsaYu8BE5k6
                                                                                                                                                                                                            MD5:BAB4017F474C320D5F3B09138673FBB5
                                                                                                                                                                                                            SHA1:D865B9095D9FD50D2AEFE77CEFC35DF6244C4CB2
                                                                                                                                                                                                            SHA-256:0520D71076736322395EA4620C0E8FB899A15FCE73D4C0954C3DDC041C5B2907
                                                                                                                                                                                                            SHA-512:52A13A4424A7339E802B718ED2A05DB2CE82D2604E42036FB485315C3D71E27211EB7B82A8183688FDDE38A13FFE3B5AC9CF5EDD5C6F51E42E4DA619E491BCBF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# get-stream [![Build Status](https://travis-ci.org/sindresorhus/get-stream.svg?branch=master)](https://travis-ci.org/sindresorhus/get-stream)....> Get a stream as a string, buffer, or array......## Install....```..$ npm install get-stream..```......## Usage....```js..const fs = require('fs');..const getStream = require('get-stream');....(async () => {...const stream = fs.createReadStream('unicorn.txt');.....console.log(await getStream(stream));.../*... ,,))))))));,... __)))))))))))))),...\|/ -\(((((''''((((((((....-*-==//////(('' . `)))))),.../|\ ))| o ;-. '((((( ,(,... ( `| / ) ;))))' ,_))^;(~... | | | ,))((((_ _____------~~~-. %,;(;(>';'~... o_); ; )))(((` ~---~ `:: \ %%~~)(v;(`('~... ; ''''```` `: `:::|\,__,%% );`'; ~... | _ ) /
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):122
                                                                                                                                                                                                            Entropy (8bit):4.440434166427556
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoG2kFv/4+UtC4KW9oFiXIvFWiV0AWwJRxogFy:Qi6EVH/OoCSFB0+9y
                                                                                                                                                                                                            MD5:65438D8784513A4373B3B5297F2BDB38
                                                                                                                                                                                                            SHA1:3601359A5FDB1BD0ABB93983200142F04645A7D4
                                                                                                                                                                                                            SHA-256:FCCF656A3F6E6A821967C06F3C532644F6D19C960601B842677BEDF7D6908098
                                                                                                                                                                                                            SHA-512:79D5824EF995ADFEBE9D1ED36819036E99DA96C7736E537A2886117E29B4558B4EC8CBF54B7B752633BF00608E0C62C2909F9AFB9E386B99BDE67DFBCFB51C0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..node_js:.. - "5.10".. - "4.4".. - "4.1".. - "0.12".. - "0.10"..before_install:.. - "make check"..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12488
                                                                                                                                                                                                            Entropy (8bit):4.76130352033985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DAjSkU5EtEHQyHkTUfk/DArvYp9u9MtW6mX3G4bk7O8bv9kArvfcURQyU/XyzgV:DaLbMKz6+0eunp0O8bnHeXyg
                                                                                                                                                                                                            MD5:536270DF1DAF03BF9879820427A9CFF8
                                                                                                                                                                                                            SHA1:D3E29CB33CFFB2AE52DA565ABF92D2EEF27DD05C
                                                                                                                                                                                                            SHA-256:C5C2F35F1B2FB0CFBA2B267964FD415ABEBCC2CFD2946AE55755478D472EE89A
                                                                                                                                                                                                            SHA-512:5E32F580BD1D01F4F3FB5C07E3E15ACAE967BC72AE4502CD10C9700C4C21A1DED60F770292C253F99FB33142843EBA953BC4A307E394B59525797ED38CEB2422
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = globSync..globSync.GlobSync = GlobSync....var fs = require('fs')..var rp = require('fs.realpath')..var minimatch = require('minimatch')..var Minimatch = minimatch.Minimatch..var Glob = require('./glob.js').Glob..var util = require('util')..var path = require('path')..var assert = require('assert')..var isAbsolute = require('path-is-absolute')..var common = require('./common.js')..var alphasort = common.alphasort..var alphasorti = common.alphasorti..var setopts = common.setopts..var ownProp = common.ownProp..var childrenIgnored = common.childrenIgnored..var isIgnored = common.isIgnored....function globSync (pattern, options) {.. if (typeof options === 'function' || arguments.length === 3).. throw new TypeError('callback provided to sync glob\n'+.. 'See: https://github.com/isaacs/node-glob/issues/167').... return new GlobSync(pattern, options).found..}....function GlobSync (pattern, options) {.. if (!pattern).. throw new Error('must provid
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2494
                                                                                                                                                                                                            Entropy (8bit):5.201658352200597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XiCtRCnvW26LTbddKsQJSn0KFqDOQEsRgQjjR3dQXT:X2vR6PTyiRqDOQETQjjR3dQXT
                                                                                                                                                                                                            MD5:388728EC0F1592BDE3B97A56E67889B4
                                                                                                                                                                                                            SHA1:3E9B3C8FC07D9A3396FDCB14A89521E6BCD6DA9E
                                                                                                                                                                                                            SHA-256:6198A012F835B8102378592A5CDE5712F0D7764338FAE1EB7CC2341DF3AF3C5E
                                                                                                                                                                                                            SHA-512:8C22417CA57C22EAE5875703A5570BBC13ADEABE2D1DA5A9256DF27531652A6E9A30C6141C487ACC67539EF706F21C178B2D20E983383C9E8CC52DA53C7502A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const path = require('path');..const os = require('os');..const fs = require('fs');..const ini = require('ini');....const readRc = fp => {...try {....return ini.parse(fs.readFileSync(fp, 'utf8')).prefix;...} catch (err) {}..};....const defaultNpmPrefix = (() => {...if (process.env.PREFIX) {....return process.env.PREFIX;...}.....if (process.platform === 'win32') {....// `c:\node\node.exe` . `prefix=c:\node\`....return path.dirname(process.execPath);...}.....// `/usr/local/bin/node` . `prefix=/usr/local`...return path.dirname(path.dirname(process.execPath));..})();....const getNpmPrefix = () => {...if (process.env.PREFIX) {....return process.env.PREFIX;...}.....const homePrefix = readRc(path.join(os.homedir(), '.npmrc'));...if (homePrefix) {....return homePrefix;...}.....const globalConfigPrefix = readRc(path.resolve(defaultNpmPrefix, 'etc', 'npmrc'));...if (globalConfigPrefix) {....return globalConfigPrefix;...}.....if (process.platform === 'win32' && process.env.APPD
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1544
                                                                                                                                                                                                            Entropy (8bit):4.98660228585141
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:UFJjdcOS+xocjxv1YBwZecq+qwF7osFfSFxek6:USOhxoczYGZFqKF9FfY0k6
                                                                                                                                                                                                            MD5:6F27B514F8B322D792DE1B6371521B75
                                                                                                                                                                                                            SHA1:1DD5EAFA42F499F1F8BF0244A483D149F7FF4A88
                                                                                                                                                                                                            SHA-256:420F2495BD2623144806944899B16722695E1315DCEDDAC8A5478ED0D25E3E87
                                                                                                                                                                                                            SHA-512:7FE9C42E90F633534C924FCD4F6D8E600AE7C872A143A5BDE4409ABF3BC8ED1CED6A7CC309240D1EEC65BF64B78C3F2CFFDB8DF7175DD7CFDE771B60FD7CC5AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# global-dirs [![Build Status](https://travis-ci.org/sindresorhus/global-dirs.svg?branch=master)](https://travis-ci.org/sindresorhus/global-dirs)....> Get the directory of globally installed packages and binaries....Uses the same resolution logic as `npm` and `yarn`.......## Install....```..$ npm install global-dirs..```......## Usage....```js..const globalDirs = require('global-dirs');....console.log(globalDirs.npm.prefix);..//=> '/usr/local'....console.log(globalDirs.npm.packages);..//=> '/usr/local/lib/node_modules'....console.log(globalDirs.npm.binaries);..//=> '/usr/local/bin'....console.log(globalDirs.yarn.packages);..//=> '/Users/sindresorhus/.config/yarn/global/node_modules'..```......## API....### globalDirs....#### npm..#### yarn....##### packages....Directory with globally installed packages.....Equivalent to `npm root --global`.....##### binaries....Directory with globally installed binaries.....Equivalent to `npm bin --global`.....##### prefix....Directory with directories
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):898
                                                                                                                                                                                                            Entropy (8bit):4.9278822832851485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:aeA7BoXMuq76B2v2lWA3p2VOD+EuI7HQbld2dNqWIicjI7:g7qX/BKcWA3pP+EHLQxdSNQit7
                                                                                                                                                                                                            MD5:C457D80910FA6206E1AE68ECAB7D115E
                                                                                                                                                                                                            SHA1:6D3460E82478F191F1F0A4BF760A384C43E33424
                                                                                                                                                                                                            SHA-256:8C4F311A70E175A3E309F29D1D693BBD5EC209F74FE4F0E00F37F5B1BD0BFC63
                                                                                                                                                                                                            SHA-512:4DD8D66FE13F2AE5D93B0036A7180FE560FCD65AA51BFDDC3C5FAD754409A6E7FA0C351E29AA1BCC397118ABD6414A6E183F054F6477E209CBFF034F7B8A1678
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const PassThrough = require('stream').PassThrough;....module.exports = opts => {...opts = Object.assign({}, opts);.....const array = opts.array;...let encoding = opts.encoding;...const buffer = encoding === 'buffer';...let objectMode = false;.....if (array) {....objectMode = !(encoding || buffer);...} else {....encoding = encoding || 'utf8';...}.....if (buffer) {....encoding = null;...}.....let len = 0;...const ret = [];...const stream = new PassThrough({objectMode});.....if (encoding) {....stream.setEncoding(encoding);...}.....stream.on('data', chunk => {....ret.push(chunk);......if (objectMode) {.....len = ret.length;....} else {.....len += chunk.length;....}...});.....stream.getBufferedValue = () => {....if (array) {.....return ret;....}......return buffer ? Buffer.concat(ret, len) : ret.join('');...};.....stream.getBufferedLength = () => len;.....return stream;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2510
                                                                                                                                                                                                            Entropy (8bit):4.838965453440987
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:NpMaZ52eMCZ8hNXjZocjS2zxeH4+GH000PNQs+fIZqMp5eqYvKqKaN83OA/SFo:NnZoeMthhuUB+SHINcEp5eqYv2ano
                                                                                                                                                                                                            MD5:D2BA712B95700E98C6A8022B19276770
                                                                                                                                                                                                            SHA1:A7F2042A510024537AAACF97760E845E49282CE4
                                                                                                                                                                                                            SHA-256:C83B46076619A5017D5ABD709E8651F7EFB9EC2A902580D2A07B46D08B884EAE
                                                                                                                                                                                                            SHA-512:704D9896F303936095DB86A955E07DB7593E01BF58D50604E02D2CC09BB3DC572088CA61CC6B0A6967EC0BBCC0854DB34603DBA805E5C17EEDDCD742A67D3047
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "got@^6.7.1",.. "_id": "got@6.7.1",.. "_inBundle": false,.. "_integrity": "sha1-JAzQV4WpoY5WHcG0S0HHY+8ejbA=",.. "_location": "/got",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "got@^6.7.1",.. "name": "got",.. "escapedName": "got",.. "rawSpec": "^6.7.1",.. "saveSpec": null,.. "fetchSpec": "^6.7.1".. },.. "_requiredBy": [.. "/package-json".. ],.. "_resolved": "https://registry.npmjs.org/got/-/got-6.7.1.tgz",.. "_shasum": "240cd05785a9a18e561dc1b44b41c763ef1e8db0",.. "_spec": "got@^6.7.1",.. "_where": "/Users/rebecca/code/npm/node_modules/package-json",.. "ava": {.. "concurrency": 4.. },.. "browser": {.. "unzip-response": false.. },.. "bugs": {.. "url": "https://github.com/sindresorhus/got/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "create-error-class": "^3.0.0",.. "duplexer3": "^0.1.4",.. "get-stream": "^3.0.0",.. "is-redirect": "^1.0
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (349), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9766
                                                                                                                                                                                                            Entropy (8bit):5.211214746598024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:cCHTyq/erK6bDXC0ZybpxjCZizBP8obajnDLOkF/b++jhvd/dx2+k6:cC+zy0ZybzmZizpHavjzjbF8R6
                                                                                                                                                                                                            MD5:DF569D0D31C1909FD171BCE1C405F67A
                                                                                                                                                                                                            SHA1:CDC17F73EBBD394E713482E60C208C82C8B07B3F
                                                                                                                                                                                                            SHA-256:C56E3F30086769E63A239B4A0A226A04C95C61E03BA11A366F641DF63AAA77FD
                                                                                                                                                                                                            SHA-512:2DE1E5F46C069C7B997CA6AD2DB28EC0449BDAFFD10A14DDF1CD5E2CEDF0CC629F7136299ECFED95908F25F1AFF0D2C0716682D07312E754179C43810820CC58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<h1 align="center">...<br>...<img width="360" src="https://rawgit.com/sindresorhus/got/master/media/logo.svg" alt="got">...<br>...<br>...<br>..</h1>....> Simplified HTTP requests....[![Build Status](https://travis-ci.org/sindresorhus/got.svg?branch=master)](https://travis-ci.org/sindresorhus/got) [![Coverage Status](https://coveralls.io/repos/github/sindresorhus/got/badge.svg?branch=master)](https://coveralls.io/github/sindresorhus/got?branch=master) [![Downloads](https://img.shields.io/npm/dm/got.svg)](https://npmjs.com/got)....A nicer interface to the built-in [`http`](http://nodejs.org/api/http.html) module.....It supports following redirects, promises, streams, retries, automagically handling gzip/deflate and some convenience options.....Created because [`request`](https://github.com/request/request) is bloated *(several megabytes!)*.......## Install....**WARNING: Node.js 4 or higher is required for got@6 and above.** For older Node.js versions use [got@5](https://github.com/sindre
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):796
                                                                                                                                                                                                            Entropy (8bit):5.04932348238671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:99kZkMNICPFmq6c9izc1cxPR+A3HzF3ef:zk8C8teizSeIAXzF3ef
                                                                                                                                                                                                            MD5:FBDA2A06E87A0A2F8DEF6538337A8239
                                                                                                                                                                                                            SHA1:690E6CADFB177858BB7407F439C6018392A4DC1C
                                                                                                                                                                                                            SHA-256:3311BAFF36F0AE63066784400AB99A93E872CD6DE9172002293144B8B148BAFD
                                                                                                                                                                                                            SHA-512:3E4BA09CB9A26F4C8E5B6DE5F86F38EAF851EE10033D0DFA528C2AF3D91DB020EF7E4A8CB9657C7E621474855BB2D0DE1DA835FCDB4A66D1FB65E1B51FA68EF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter, Ben Noordhuis, and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4587
                                                                                                                                                                                                            Entropy (8bit):4.819871908612619
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LgvUZ8wNT/BqRLDlEhAauanxFdXg1uxRuPfw+mjJ:LgMZDrKLDlDa7Xg1ueH4J
                                                                                                                                                                                                            MD5:3E821862E2998C0DFFBB979E832593B9
                                                                                                                                                                                                            SHA1:32C31508DD35500EB95EFB44E68E72F6E36174E4
                                                                                                                                                                                                            SHA-256:6184236D3D8B8A3F85AAA852CA691A56623AA811FE89A1662EB9BAF7A2E26D8F
                                                                                                                                                                                                            SHA-512:7644CF346144C4C88479B1960127958CEAF8986FFFAACA49CF986E8B341BA5D329285468A0D91A4C1402A92958C789336D1A10B9CE5FB1BCC28C07E9942D802B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# graceful-fs....graceful-fs functions as a drop-in replacement for the fs module,..making various improvements.....The improvements are meant to normalize behavior across different..platforms and environments, and to make filesystem access more..resilient to errors.....## Improvements over [fs module](https://nodejs.org/api/fs.html)....* Queues up `open` and `readdir` calls, and retries them once.. something closes if there is an EMFILE error from too many file.. descriptors...* fixes `lchmod` for Node versions prior to 0.6.2...* implements `fs.lutimes` if possible. Otherwise it becomes a noop...* ignores `EINVAL` and `EPERM` errors in `chown`, `fchown` or.. `lchown` if the user isn't root...* makes `lchmod` and `lchown` become noops, if not available...* retries reading a file if `read` results in EAGAIN error.....On Windows, it retries renaming a file for up to one second if `EACCESS`..or `EPERM` error occurs, likely because antivirus software has locked..the directory.....## USA
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9861
                                                                                                                                                                                                            Entropy (8bit):4.613006979297497
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:kDDT8Jq6Q7w9MdqAWWuaBaRmWt9SLrZAR1+Ny:kD8Jq6QzdAWoXGLE1h
                                                                                                                                                                                                            MD5:E279C07029EB4D5040ED0B67374A96F6
                                                                                                                                                                                                            SHA1:B5FC3A263EEE121A8AC83263E23A4BE97542F572
                                                                                                                                                                                                            SHA-256:1FF842F58D8F0ECCA51BC798A1658BA7A5BBAC558B8F7D25BF94C484CD65CAF6
                                                                                                                                                                                                            SHA-512:AA5ACFF27E8234755F28B5C739C1205AA6520EDB410D439CA59F39BDF07A5781A9EC72E8BEB344E8A5C5E667EADD9264BA355FCFE952D302D3E813E25CF31B65
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var constants = require('constants')....var origCwd = process.cwd..var cwd = null....var platform = process.env.GRACEFUL_FS_PLATFORM || process.platform....process.cwd = function() {.. if (!cwd).. cwd = origCwd.call(process).. return cwd..}..try {.. process.cwd()..} catch (er) {}....var chdir = process.chdir..process.chdir = function(d) {.. cwd = null.. chdir.call(process, d)..}....module.exports = patch....function patch (fs) {.. // (re-)implement some things that are known busted or missing..... // lchmod, broken prior to 0.6.2.. // back-port the fix here... if (constants.hasOwnProperty('O_SYMLINK') &&.. process.version.match(/^v0\.6\.[0-2]|^v0\.5\./)) {.. patchLchmod(fs).. }.... // lutimes implementation, or no-op.. if (!fs.lutimes) {.. patchLutimes(fs).. }.... // https://github.com/isaacs/node-graceful-fs/issues/4.. // Chown should not fail on einval or eperm if non-root... // It should not fail on enosys ever, as this just indicates.. // that a fs do
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):768
                                                                                                                                                                                                            Entropy (8bit):5.090294740352058
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:eOXS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CFK2PF3ef:efICPFmq6c9izc1cxPR+A3jF3ef
                                                                                                                                                                                                            MD5:C0DB4A87EE7F6EEAA6E09D8E30D964CA
                                                                                                                                                                                                            SHA1:7938F6F101020221EB054AC6321A2C4EA1FFDE63
                                                                                                                                                                                                            SHA-256:B05E99569AECBFFE6BB762058A93294ECA5E8723B89A4ACA8072499E347F2E49
                                                                                                                                                                                                            SHA-512:CB759CE5FD8E8FFE2A704E045A817700C43E6E9C37DA483F163B6DE637DB35B2BDD49758B1CF1FC8DBA66A0D22CBBB309D3EABC8A80FC8ACBF63FB20CB228ED8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2015, Ahmad Nassri <ahmad@ahmadnassri.com>....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF..OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):747
                                                                                                                                                                                                            Entropy (8bit):4.678790491405774
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:xiMRgn24UwbAN2qxpGVhpP0S5S5b5VbLlVhpP0S5S5b5VYxNBoUv:xiMGPbAoq3GylyYPSi
                                                                                                                                                                                                            MD5:95E4AD661C41137CADE4BE207A6BB7AC
                                                                                                                                                                                                            SHA1:0DD6327142D6CA66A08949015F1E83CDE77F77F4
                                                                                                                                                                                                            SHA-256:125C2725DE80E9D0609D649350B3A65F7EF086D13FB75F23DC51245EE096CDF1
                                                                                                                                                                                                            SHA-512:AC7D9C570410FCBE4088F7BCCCF034789E507CB446864EE61F93E7DDA8E93B2A71BA89379708ADC5687113F82A26806A01E50C5B85D649C36B4649EC22C1D53F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "$id": "afterRequest.json#",.. "$schema": "http://json-schema.org/draft-06/schema#",.. "type": "object",.. "optional": true,.. "required": [.. "lastAccess",.. "eTag",.. "hitCount".. ],.. "properties": {.. "expires": {.. "type": "string",.. "pattern": "^(\\d{4})(-)?(\\d\\d)(-)?(\\d\\d)(T)?(\\d\\d)(:)?(\\d\\d)(:)?(\\d\\d)(\\.\\d+)?(Z|([+-])(\\d\\d)(:)?(\\d\\d))?".. },.. "lastAccess": {.. "type": "string",.. "pattern": "^(\\d{4})(-)?(\\d\\d)(-)?(\\d\\d)(T)?(\\d\\d)(:)?(\\d\\d)(:)?(\\d\\d)(\\.\\d+)?(Z|([+-])(\\d\\d)(:)?(\\d\\d))?".. },.. "eTag": {.. "type": "string".. },.. "hitCount": {.. "type": "integer".. },.. "comment": {.. "type": "string".. }.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                            Entropy (8bit):4.322869297113467
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:3HBhidvgfvwUN8BALUwjT+oHSSWFYN2bNyY5ySTNyY5eEA+WNyY1r:xQRgn24Uwn+yWNxUv
                                                                                                                                                                                                            MD5:1B6E62ECBA177C3B24040D233046DADD
                                                                                                                                                                                                            SHA1:4A5CD50C41D66EC56CCA1AF54EF61F34E4C3B64F
                                                                                                                                                                                                            SHA-256:166DA8D1279CFB002B85397EE0A09A89A180E47C61D6C1EAF1E045EA653ADAA2
                                                                                                                                                                                                            SHA-512:8D0B46926576CCBD26F56E559615E139EC2196FBF9A76FA295C4EF46308690E70A95CEEF263950ADDC45B2BB328BC1DF893A2BFA3C10A517CCFC846FA9CA0091
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "$id": "browser.json#",.. "$schema": "http://json-schema.org/draft-06/schema#",.. "type": "object",.. "required": [.. "name",.. "version".. ],.. "properties": {.. "name": {.. "type": "string".. },.. "version": {.. "type": "string".. },.. "comment": {.. "type": "string".. }.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):213
                                                                                                                                                                                                            Entropy (8bit):4.541943232358718
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:3HB3CQZdvgfvwUN8BALUwjTeEWWNkETNOD2IFpNr:x3CQZRgn24Uwne7/5pZ
                                                                                                                                                                                                            MD5:9ADE7B2DE7601688737ED2E612B64AFF
                                                                                                                                                                                                            SHA1:22469BA63C8BBB31F3EAF61EEC03A60EDAD427B0
                                                                                                                                                                                                            SHA-256:17D287EA8A231F9D000D86F3D1FC207FBE04864CBE7C9C81E97B1E057F57C828
                                                                                                                                                                                                            SHA-512:EEBA4D4AED22E4DDD88201AED1A160A658AC3BAADB9BD6692781270C1D20838439BE588C052BE5F783D57BE02BCDBE5941E154E02A8E996EEA2BC67C78383B00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "$id": "har.json#",.. "$schema": "http://json-schema.org/draft-06/schema#",.. "type": "object",.. "required": [.. "log".. ],.. "properties": {.. "log": {.. "$ref": "log.json#".. }.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):627
                                                                                                                                                                                                            Entropy (8bit):4.135029818464461
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:xW9Rgn24UwnrYoqLN8xIqW3R0R0+rbYNJ42bUv:xW9GPnrYdLax9WhA0+3YD4Si
                                                                                                                                                                                                            MD5:4D02ACE7BCBDBDB9D106E38097583EC2
                                                                                                                                                                                                            SHA1:28CEBF9CD76C5DF228C45C8B6D1093E5CDC32933
                                                                                                                                                                                                            SHA-256:0E275D7DF679BF45756D470BC08A0A386011CC8AFD1806875C359CF218BE4086
                                                                                                                                                                                                            SHA-512:7226423D3092C14D7EBDB2EA852E47F2FED655E100211357313547E8A22F81656822755EB0E7174440BDA67C69B4104B958767626D2FAD36CEED3C77B53E7EEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "$id": "log.json#",.. "$schema": "http://json-schema.org/draft-06/schema#",.. "type": "object",.. "required": [.. "version",.. "creator",.. "entries".. ],.. "properties": {.. "version": {.. "type": "string".. },.. "creator": {.. "$ref": "creator.json#".. },.. "browser": {.. "$ref": "browser.json#".. },.. "pages": {.. "type": "array",.. "items": {.. "$ref": "page.json#".. }.. },.. "entries": {.. "type": "array",.. "items": {.. "$ref": "entry.json#".. }.. },.. "comment": {.. "type": "string".. }.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                            Entropy (8bit):4.3612894817403385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:3HBf+dvgfvwUN8BALUwjPNqLpAp7FNyaYuFINhSLr5FNyaYuFINheEA+WNyY1r:xf+Rgn24Uw62cuFU4cuFUUv
                                                                                                                                                                                                            MD5:AC2E1C0C429D4CA7771DF138790FC92B
                                                                                                                                                                                                            SHA1:F89814E698C34ED515E38CDC8EA4BFF84F6AFE57
                                                                                                                                                                                                            SHA-256:213CF0047D1B53AEAE5FA7D6EBEFD50B1D0D5BEC80AC513D9302435EF7B86026
                                                                                                                                                                                                            SHA-512:12DD58123151B916CB3A6E36A754BF7745C1141FF42F543949731F44A4FF4247F72587D3E02D2161499F43B3B5E85B244C38012E2CC7CA85775FEBA370862A94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "$id": "pageTimings.json#",.. "$schema": "http://json-schema.org/draft-06/schema#",.. "type": "object",.. "properties": {.. "onContentLoad": {.. "type": "number",.. "min": -1.. },.. "onLoad": {.. "type": "number",.. "min": -1.. },.. "comment": {.. "type": "string".. }.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):326
                                                                                                                                                                                                            Entropy (8bit):4.338560566194931
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:3HBSWKdvgfvwUN8BALUwjT+oHWN2bNyY5ANyY5eEA+WNyY1r:xlKRgn24Uwn+mCUv
                                                                                                                                                                                                            MD5:957DD724ABCBBEB9F38C1F9A6505065C
                                                                                                                                                                                                            SHA1:1154270D177EDC5BD7314ACF405E46CEF5A0D3A9
                                                                                                                                                                                                            SHA-256:8CE07A6588A95072D6E50C80B1EEEBB894509EE2EA8C7E14A1DC0B0286A154F3
                                                                                                                                                                                                            SHA-512:700FDE5ABA62A43552A1764D715EA220FD0D376C27CDFA8D4FAFD4930195E6790E2912E4E49441E91C3758D12EE11452D0F97F7FE66BC2815A8F211843B02179
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "$id": "query.json#",.. "$schema": "http://json-schema.org/draft-06/schema#",.. "type": "object",.. "required": [.. "name",.. "value".. ],.. "properties": {.. "name": {.. "type": "string".. },.. "value": {.. "type": "string".. },.. "comment": {.. "type": "string".. }.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1011
                                                                                                                                                                                                            Entropy (8bit):4.146896972385156
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:xtXRgn24UwnqVy9Y6M0+abzIvnBdxlZbOC5bMAEebYRR9+HOUv:xtXGPnqVCYI7zIJdxlJOWXlC9oOi
                                                                                                                                                                                                            MD5:1439D478D79387B4D3775078E07BDDFE
                                                                                                                                                                                                            SHA1:90FC79089D2D08E49FDB09AFBBF789C88F07BA8F
                                                                                                                                                                                                            SHA-256:42E827613114C06D956309E04531DF52CC5BA4EADD8E5120D3803A32CA5FECDA
                                                                                                                                                                                                            SHA-512:992A842A3A2C91A65D947FF07EBD686C55EB58C1A6325BF9ECD65C9E9EC8792811932D5C5D7D51A15969DFAC1D174F18C18C9F1D407A7945625F74FE289836C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "$id": "request.json#",.. "$schema": "http://json-schema.org/draft-06/schema#",.. "type": "object",.. "required": [.. "method",.. "url",.. "httpVersion",.. "cookies",.. "headers",.. "queryString",.. "headersSize",.. "bodySize".. ],.. "properties": {.. "method": {.. "type": "string".. },.. "url": {.. "type": "string",.. "format": "uri".. },.. "httpVersion": {.. "type": "string".. },.. "cookies": {.. "type": "array",.. "items": {.. "$ref": "cookie.json#".. }.. },.. "headers": {.. "type": "array",.. "items": {.. "$ref": "header.json#".. }.. },.. "queryString": {.. "type": "array",.. "items": {.. "$ref": "query.json#".. }.. },.. "postData": {.. "$ref": "postData.json#".. },.. "headersSize": {.. "type": "integer".. },.. "bodySize": {.. "type": "integer".. },.. "comment": {.. "type": "string"..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):959
                                                                                                                                                                                                            Entropy (8bit):4.176388822936225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:xB9Rgn24UwnToScY6hip47+a6JYMVdxlZbOC5bhirbROR9+HOUv:xB9GPnTZcYY7aJYMVdxlJOWc169oOi
                                                                                                                                                                                                            MD5:DFBF8C02C0538EE5932C617EF1FEBB63
                                                                                                                                                                                                            SHA1:212C56585E989A898F5384DB1EF4927B3FE3F63C
                                                                                                                                                                                                            SHA-256:7B0BAE9F4A7ABDAD02A0AE642968DCCC726C0B13F2DAA9F726FABCB6C3C1AC9B
                                                                                                                                                                                                            SHA-512:72680CDD9A2EEE4EF75D3042C6F9BF81EDBD9BB41B18BA6FA6860D07543AF9D9B08859E1F0083A7FF4444AC50EACA4E349A0F3E3752A39848EEE8660A60CEAB6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "$id": "response.json#",.. "$schema": "http://json-schema.org/draft-06/schema#",.. "type": "object",.. "required": [.. "status",.. "statusText",.. "httpVersion",.. "cookies",.. "headers",.. "content",.. "redirectURL",.. "headersSize",.. "bodySize".. ],.. "properties": {.. "status": {.. "type": "integer".. },.. "statusText": {.. "type": "string".. },.. "httpVersion": {.. "type": "string".. },.. "cookies": {.. "type": "array",.. "items": {.. "$ref": "cookie.json#".. }.. },.. "headers": {.. "type": "array",.. "items": {.. "$ref": "header.json#".. }.. },.. "content": {.. "$ref": "content.json#".. },.. "redirectURL": {.. "type": "string".. },.. "headersSize": {.. "type": "integer".. },.. "bodySize": {.. "type": "integer".. },.. "comment": {.. "type": "string".. }.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1687
                                                                                                                                                                                                            Entropy (8bit):5.122526063219673
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:WKg7zLhaC3RcUEwwmEeRue+6RNdeRue+6RQeRue+niRiakqvortOEW4Rk+s3qy8k:WlPtaCrEYv+L+O+2VhOsaLjNJdYX7
                                                                                                                                                                                                            MD5:4578F162761BDAE93FFD4E2C88FA42CD
                                                                                                                                                                                                            SHA1:2B488A3EF09870F5484174EEFB7045AC20C0031D
                                                                                                                                                                                                            SHA-256:F2996B9CE163243E5C4846695D5E8E11207FE3ECA65AC4D7C48190952A8FDC8D
                                                                                                                                                                                                            SHA-512:C743F47B1D1A2F1D07ECAE97B507FB3332011776F72748733038B7EC7928FD997933B6C3CB22170F08EE6F5626606BC309DB9057376606797051B00AF34414DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# HAR Validator....[![license][license-img]][license-url]..[![version][npm-img]][npm-url]..[![super linter][super-linter-img]][super-linter-url]..[![test][test-img]][test-url]..[![release][release-img]][release-url]....[license-url]: LICENSE..[license-img]: https://badgen.net/github/license/ahmadnassri/node-har-validator....[npm-url]: https://www.npmjs.com/package/har-validator..[npm-img]: https://badgen.net/npm/v/har-validator....[super-linter-url]: https://github.com/ahmadnassri/node-har-validator/actions?query=workflow%3Asuper-linter..[super-linter-img]: https://github.com/ahmadnassri/node-har-validator/workflows/super-linter/badge.svg....[test-url]: https://github.com/ahmadnassri/node-har-validator/actions?query=workflow%3Atest..[test-img]: https://github.com/ahmadnassri/node-har-validator/workflows/test/badge.svg....[release-url]: https://github.com/ahmadnassri/node-har-validator/actions?query=workflow%3Arelease..[release-img]: https://github.com/ahmadnassri/node-har-validator/wor
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2043
                                                                                                                                                                                                            Entropy (8bit):4.734101960629031
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:BFRPIs3/1UCUfazYhB1hF33NaSSQsuwH2P5DAAqAf82Y+3GunsuhjuUh0fur019:fb3/2CMfhbhddBS9uaQ1RxE2lWusuJ/W
                                                                                                                                                                                                            MD5:797D25D203DF8DBEBE3FDD2AB8B3955E
                                                                                                                                                                                                            SHA1:61D66206302E8D3F3951C8270946657F563CC5B2
                                                                                                                                                                                                            SHA-256:B26456D1FA7715C47DF779F5726970B8B3B118DCAC587D3C89A635A596CD877C
                                                                                                                                                                                                            SHA-512:FBC0A20FA9FC3A23BF0252840979288A6C39E9A87C1A56894D5E85FCB584895E1BC111809256A98B0F0003002B967708309106F08251DA0C726DC82EE0B031F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var Ajv = require('ajv')..var HARError = require('./error')..var schemas = require('har-schema')....var ajv....function createAjvInstance () {.. var ajv = new Ajv({.. allErrors: true.. }).. ajv.addMetaSchema(require('ajv/lib/refs/json-schema-draft-06.json')).. ajv.addSchema(schemas).... return ajv..}....function validate (name, data) {.. data = data || {}.... // validator config.. ajv = ajv || createAjvInstance().... var validate = ajv.getSchema(name + '.json').... return new Promise(function (resolve, reject) {.. var valid = validate(data).... !valid ? reject(new HARError(validate.errors)) : resolve(data).. })..}....exports.afterRequest = function (data) {.. return validate('afterRequest', data)..}....exports.beforeRequest = function (data) {.. return validate('beforeRequest', data)..}....exports.browser = function (data) {.. return validate('browser', data)..}....exports.cache = function (data) {.. return validate('cache', data)..}....exports.content = functio
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (577), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):87095
                                                                                                                                                                                                            Entropy (8bit):4.978224440588538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:LaZTVaCMV12ALRBpFfqD6sLNtbq4yL/oSms9dK4s+pjmceEQ/vzWsgIFCWevyStR:QwpLRk3Lu0WjmwMy7OCWvusxEg/WKw
                                                                                                                                                                                                            MD5:43A365883B9FF9F3D5F9943C8E63DC56
                                                                                                                                                                                                            SHA1:D1B93540D6B226F68E17962AFBBFB2F51FAD2CA4
                                                                                                                                                                                                            SHA-256:65E0C75E13344152D79D5CACD7BE178F682FE2A216D9962EF4A33E2B4EF0EF5F
                                                                                                                                                                                                            SHA-512:BD6B2534DBAF22F8E70E3B8850978AAA44999AE189818DB3B683178E653E3AAACE0B59B8E69AA2119054F153547999F50823F7F4C4E97CC4203F124DB6E8DE1D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<img align="right" alt="Ajv logo" width="160" src="https://ajv.js.org/images/ajv_logo.png">....# Ajv: Another JSON Schema Validator....The fastest JSON Schema validator for Node.js and browser. Supports draft-04/06/07.....[![Build Status](https://travis-ci.org/ajv-validator/ajv.svg?branch=master)](https://travis-ci.org/ajv-validator/ajv)..[![npm](https://img.shields.io/npm/v/ajv.svg)](https://www.npmjs.com/package/ajv)..[![npm (beta)](https://img.shields.io/npm/v/ajv/beta)](https://www.npmjs.com/package/ajv/v/7.0.0-beta.0)..[![npm downloads](https://img.shields.io/npm/dm/ajv.svg)](https://www.npmjs.com/package/ajv)..[![Coverage Status](https://coveralls.io/repos/github/ajv-validator/ajv/badge.svg?branch=master)](https://coveralls.io/github/ajv-validator/ajv?branch=master)..[![Gitter](https://img.shields.io/gitter/room/ajv-validator/ajv.svg)](https://gitter.im/ajv-validator/ajv)..[![GitHub Sponsors](https://img.shields.io/badge/$-sponsors-brightgreen)](https://github.com/sponsors/epober
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):140201
                                                                                                                                                                                                            Entropy (8bit):4.56363897218061
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:DHkciyxnWxuCpHOP4FptXbI5CSlOU8glPimBlY86lILeFSvjoK73rlpUtl1N8T1C:e4KEQbqKTdnbJbmP84A
                                                                                                                                                                                                            MD5:97BE4B6DC0256E7741BE87BDE8978C97
                                                                                                                                                                                                            SHA1:C63CF4AB5B9B3886F83BC10E6C7B91EDBE87CF55
                                                                                                                                                                                                            SHA-256:3FA20BBA580ABFD64807CDA03D24F1D7EA88E58BF2790B63CC9F527814407753
                                                                                                                                                                                                            SHA-512:6B4344ED50666E1E23C55E27C43DCED5A27844F0D12B0066A998EABD7C2B242EB9235BA098665DD35A79655F4B9A2E7E1F88D943FBF142C24747A593404FB6CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"version":3,"file":"ajv.min.js","sources":["0"],"names":["f","exports","module","define","amd","window","global","self","this","Ajv","r","e","n","t","o","i","c","require","u","a","Error","code","p","call","length","1","Cache","_cache","prototype","put","key","value","get","del","clear","2","MissingRefError","MissingRef","compileAsync","schema","meta","callback","_opts","loadSchema","undefined","loadMetaSchemaOf","then","schemaObj","_addSchema","validate","_compileAsync","_compile","loadMissingSchema","ref","missingSchema","added","missingRef","schemaPromise","_loadingSchemas","removePromise","sch","addSchema","_refs","_schemas","v","$schema","getSchema","$ref","Promise","resolve","./error_classes","3","baseId","message","url","normalizeId","fullPath","errorSubclass","Subclass","Object","create","constructor","Validation","errors","ajv","validation","./resolve","4","util","DATE","DAYS","TIME","HOSTNAME","URI","URITEMPLATE","URL","UUID","JSON_POINTER","JSON_POINTER_URI_FRAGMENT","RELATI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2734
                                                                                                                                                                                                            Entropy (8bit):4.749499243737689
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2oKU8aOlwcH/uZi1rPVe/Qk2/o9fQ9286f/wmaGbTfWjAb8Xqjur27jXo:9qaOlwAGw16Qkwo9fQz6nwmNWiuC7jXo
                                                                                                                                                                                                            MD5:851D990A89CAB32FADBA4696FE229BB7
                                                                                                                                                                                                            SHA1:B3E68582B5B70F8DBE6AA9ACF59EC299D219B756
                                                                                                                                                                                                            SHA-256:92E726B0A9BA4AD04CA6474184CBDC731859E2A1A3D578A30E87F903E352D709
                                                                                                                                                                                                            SHA-512:DAA585B3D133BF621938C5AD983771F650C84101805EE3B12C3BF3CE780A45BFA574F995A33642F6B6FF77AB02D1C87B743E67D8D39B8EFC64BB5B9DD950F467
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var MissingRefError = require('./error_classes').MissingRef;....module.exports = compileAsync;....../**.. * Creates validating function for passed schema with asynchronous loading of missing schemas... * `loadSchema` option should be a function that accepts schema uri and returns promise that resolves with the schema... * @this Ajv.. * @param {Object} schema schema object.. * @param {Boolean} meta optional true to compile meta-schema; this parameter can be skipped.. * @param {Function} callback an optional node-style callback, it is called with 2 parameters: error (or null) and validating function... * @return {Promise} promise that resolves with a validating function... */..function compileAsync(schema, meta, callback) {.. /* eslint no-shadow: 0 */.. /* global Promise */.. /* jshint validthis: true */.. var self = this;.. if (typeof this._opts.loadSchema != 'function').. throw new Error('options.loadSchema should be a function');.... if (typeof meta == 'f
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                            Entropy (8bit):4.834960635784269
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWtQrxMZ6QSKQJcvEaA/xovRF2fFEd0rIDCbuzBbJrZIoafovn:QAfHLSv7pvqf2icDCbuzBZZIoafy
                                                                                                                                                                                                            MD5:BB249674D7078C50CC508EE6D2DE02B7
                                                                                                                                                                                                            SHA1:640089EAD2AD2A683C5B960CA03AFB5EA5C38033
                                                                                                                                                                                                            SHA-256:73B0DC408CF7F452027CAC4BB4E7F2BA4201CDCF781BC247564E460A103F035B
                                                                                                                                                                                                            SHA-512:69BDF6859D5FEB2EBF480511625B8CD85C36D60FBAECA4C6E0033519918F757B024AB224BA3B8A46B9595B699F8DE46559C223BFE303E2A3734697FC46B5F105
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....// do NOT remove this file - it would break pre-compiled schemas..// https://github.com/ajv-validator/ajv/issues/889..module.exports = require('fast-deep-equal');..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):578
                                                                                                                                                                                                            Entropy (8bit):4.8301976139989415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:tqtqU2aIBMCR3Ed3yIB/LF6nILhk3ygvU/LFWvrpHhS:gIKIBPR3Ed3ya3Fk3ymXlhS
                                                                                                                                                                                                            MD5:0A6E303F841F575559FEE6A26A5E207D
                                                                                                                                                                                                            SHA1:43F084F762001126DBDBA081E03A7F665FE054A6
                                                                                                                                                                                                            SHA-256:0E19A150777C1630A849883CBC9B4C79BC8528B09AC502B2282DC5FFD1E9102B
                                                                                                                                                                                                            SHA-512:571FBD322AFBD49C0A807462A3DDDDD1C037EDD36A0ED4A45974881751AF9285CDD1408E8C1D53F423FE9065AE548BB7932881F784C69EB4A8CC896D88427C8E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....// https://mathiasbynens.be/notes/javascript-encoding..// https://github.com/bestiejs/punycode.js - punycode.ucs2.decode..module.exports = function ucs2length(str) {.. var length = 0.. , len = str.length.. , pos = 0.. , value;.. while (pos < len) {.. length++;.. value = str.charCodeAt(pos++);.. if (value >= 0xD800 && value <= 0xDBFF && pos < len) {.. // high surrogate, and there is a next character.. value = str.charCodeAt(pos);.. if ((value & 0xFC00) == 0xDC00) pos++; // low surrogate.. }.. }.. return length;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1243
                                                                                                                                                                                                            Entropy (8bit):4.829172581607067
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7GSIlY/NoIwI8du/uf+DOMXY5GPB8f5nvxzURGu0NvQoVHUr56+yn:mu/Y7MTPB8fVvxzIWNIIHUG
                                                                                                                                                                                                            MD5:1DE08920232E425244DBA9BFA08BFBC7
                                                                                                                                                                                                            SHA1:677F3FCF9679D0B153F48231C3D79419CD730EFD
                                                                                                                                                                                                            SHA-256:29799475BE8CD3F34EDE11CF330146974117F16F92DD803BB6F30AB214FC5D7B
                                                                                                                                                                                                            SHA-512:79092F8B81A60E95F0A25E65BBF4BB0ED77F8D51B3EB92EBBCCACE7C4FDAE914F8947E262AA1E502BDFBB3DDB7C7EAF9E4C451CC2C93B86F784AB767C783A172
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{{# def.definitions }}..{{# def.errors }}..{{# def.setupKeyword }}..{{# def.setupNextLevel }}......{{.. var $idx = 'i' + $lvl.. , $dataNxt = $it.dataLevel = it.dataLevel + 1.. , $nextData = 'data' + $dataNxt.. , $currentBaseId = it.baseId.. , $nonEmptySchema = {{# def.nonEmptySchema:$schema }};..}}....var {{=$errs}} = errors;..var {{=$valid}};....{{? $nonEmptySchema }}.. {{# def.setCompositeRule }}.... {{.. $it.schema = $schema;.. $it.schemaPath = $schemaPath;.. $it.errSchemaPath = $errSchemaPath;.. }}.... var {{=$nextValid}} = false;.... for (var {{=$idx}} = 0; {{=$idx}} < {{=$data}}.length; {{=$idx}}++) {.. {{.. $it.errorPath = it.util.getPathExpr(it.errorPath, $idx, it.opts.jsonPointers, true);.. var $passData = $data + '[' + $idx + ']';.. $it.dataPathArr[$dataNxt] = $idx;.. }}.... {{# def.generateSubschemaCode }}.. {{# def.optimizeValidate }}.... if ({{=$nextValid}}) break;.. }.... {{# def.resetCompositeRule }}.. {{= $clos
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1332
                                                                                                                                                                                                            Entropy (8bit):4.531710726004855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/I+2FXXXnjp1Y+0YHRQjRmEwBEU8/dheouadA5/6nfA5K:/I5jUOxQj0F8FuMAofAs
                                                                                                                                                                                                            MD5:633782544ED25931B57F5D9E2A4649EB
                                                                                                                                                                                                            SHA1:1E64CCEEF4560E48036851909432C9465C6CA999
                                                                                                                                                                                                            SHA-256:94F7C799FED762DA31A3963051D724C9D20BFDC6DDFE68B6CF00106F9212C41A
                                                                                                                                                                                                            SHA-512:CC9FFDEE4D3B697CE4785FAB8300C041A9532168783CA1A6488A15FAE2DC68C2443F05035A591E15926E4D7736A665DBA6D0A76D2A6BC88CBFE1B9C19F6FAAEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{{## def.assignDefault:.. {{? it.compositeRule }}.. {{.. if (it.opts.strictDefaults) {.. var $defaultMsg = 'default is ignored for: ' + $passData;.. if (it.opts.strictDefaults === 'log') it.logger.warn($defaultMsg);.. else throw new Error($defaultMsg);.. }.. }}.. {{??}}.. if ({{=$passData}} === undefined.. {{? it.opts.useDefaults == 'empty' }}.. || {{=$passData}} === null.. || {{=$passData}} === ''.. {{?}}.. ).. {{=$passData}} = {{? it.opts.useDefaults == 'shared' }}.. {{= it.useDefault($sch.default) }}.. {{??}}.. {{= JSON.stringify($sch.default) }}.. {{?}};.. {{?}}..#}}......{{## def.defaultProperties:.. {{.. var $schema = it.schema.properties.. , $schemaKeys = Object.keys($schema); }}.. {{~ $schemaKeys:$propertyKey }}.. {{ var $sch = $schema[$propertyKey]; }}.. {{? $sch.default !== undefined }}.. {{
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8476
                                                                                                                                                                                                            Entropy (8bit):4.9442568391647805
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DtsLcm7A7ECEpHG8JaOvLwoi3YD7uZVwSF:DtsLHCkPzwoi2u9
                                                                                                                                                                                                            MD5:8817F8BF2A3D7B96A20208EE3C31ECBE
                                                                                                                                                                                                            SHA1:2803F37FEBE9A412D369EB61F1F5E04D425AA245
                                                                                                                                                                                                            SHA-256:07563B2C0333DD5655407F63E88B776AE7666FEEC47510229150232469C0619C
                                                                                                                                                                                                            SHA-512:303DF13F14D4A8DBD4216696B42FA62E14012B206548DD2BB9D2267526F16A17CC66483E3292EA797F7A5781BFB9B12D00FE2380FF9B598D14F9A815E3684392
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{{# def.definitions }}....{{## def._error:_rule:.. {{ 'istanbul ignore else'; }}.. {{? it.createErrors !== false }}.. {.. keyword: '{{= $errorKeyword || _rule }}'.. , dataPath: (dataPath || '') + {{= it.errorPath }}.. , schemaPath: {{=it.util.toQuotedString($errSchemaPath)}}.. , params: {{# def._errorParams[_rule] }}.. {{? it.opts.messages !== false }}.. , message: {{# def._errorMessages[_rule] }}.. {{?}}.. {{? it.opts.verbose }}.. , schema: {{# def._errorSchemas[_rule] }}.. , parentSchema: validate.schema{{=it.schemaPath}}.. , data: {{=$data}}.. {{?}}.. }.. {{??}}.. {}.. {{?}}..#}}......{{## def._addError:_rule:.. if (vErrors === null) vErrors = [err];.. else vErrors.push(err);.. errors++;..#}}......{{## def.addError:_rule:.. var err = {{# def._error:_rule }};.. {{# def._addError:_rule }}..#}}......{{## def.error:_rule:.. {{# def.beginDefOut}}.. {{# def._error:_rule }}.. {{# def.storeDefOut:__er
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2708
                                                                                                                                                                                                            Entropy (8bit):4.767183225605795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XOB8fVvxzIJiJFzqMC0e+SquDr+/EmLX23IFkYBkTMaV:JfNqJozLXZE
                                                                                                                                                                                                            MD5:0883563B8D50B801CF904E9A2BA91DF6
                                                                                                                                                                                                            SHA1:908E5EFFB37B3E8D8297F200F5C540F4F12C1935
                                                                                                                                                                                                            SHA-256:7E576D8DAB4D56F36C1367AE06C1005EDD079796FCAA8BF9142D01983A74B51C
                                                                                                                                                                                                            SHA-512:AEAD4AB43A9B2D81A748D46D1F02FB50A8B6963071CBC909094D991213BCAD05D8C373101484DF50B6D6185D2B16CDF9769D731B3558A6D328F1F78D994D79F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{{# def.definitions }}..{{# def.errors }}..{{# def.setupKeyword }}..{{# def.setupNextLevel }}......{{## def.validateItems:startFrom:.. for (var {{=$idx}} = {{=startFrom}}; {{=$idx}} < {{=$data}}.length; {{=$idx}}++) {.. {{.. $it.errorPath = it.util.getPathExpr(it.errorPath, $idx, it.opts.jsonPointers, true);.. var $passData = $data + '[' + $idx + ']';.. $it.dataPathArr[$dataNxt] = $idx;.. }}.... {{# def.generateSubschemaCode }}.. {{# def.optimizeValidate }}.... {{? $breakOnError }}.. if (!{{=$nextValid}}) break;.. {{?}}.. }..#}}....{{.. var $idx = 'i' + $lvl.. , $dataNxt = $it.dataLevel = it.dataLevel + 1.. , $nextData = 'data' + $dataNxt.. , $currentBaseId = it.baseId;..}}....var {{=$errs}} = errors;..var {{=$valid}};....{{? Array.isArray($schema) }}.. {{ /* 'items' is an array of schemas */}}.. {{ var $additionalItems = it.schema.additionalItems; }}.. {{? $additionalItems === false }}.. {{=$valid}} = {{=$data}}.length <= {{= $sc
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):362
                                                                                                                                                                                                            Entropy (8bit):4.6750880799983365
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:0VRWRBRySBClBT9FNFMoevOIF+UtmFtyT2ptFfZTUhXcxYOc1Zn:4wRjySIlx9+djwtM2pt8hXcxqZn
                                                                                                                                                                                                            MD5:859721D41273EF322703C8162DAD8D93
                                                                                                                                                                                                            SHA1:81B83164F20C4302250F9F4CC03AA6DF8B94C94E
                                                                                                                                                                                                            SHA-256:28121997B7D2C0E1F55E8623E0E66C09FD4BB936CB14626D18EB6B8A8624CEBD
                                                                                                                                                                                                            SHA-512:AAE8C3EB187609BA76F0E80C35C68E85F27ACAB6CB83A2D86B9C7BB01248B6FE922597DFF8F354EFF690ECDDADDE4E80CAF78E373F99062AB969B11113FF0511
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{{# def.definitions }}..{{# def.errors }}..{{# def.setupKeyword }}..{{# def.$data }}....{{.. var $regexp = $isData.. ? '(new RegExp(' + $schemaValue + '))'.. : it.usePattern($schema);..}}....if ({{# def.$dataNotType:'string' }} !{{=$regexp}}.test({{=$data}}) ) {.. {{# def.error:'pattern' }}..} {{? $breakOnError }} else { {{?}}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (618), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7558
                                                                                                                                                                                                            Entropy (8bit):4.725100719060738
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:h1VsznQSE4ev52Gu96Dy/6qnlk676Mq+6REt:hb4evcQOpqnit
                                                                                                                                                                                                            MD5:2974FE59028738C1CCBB4AED05FC4452
                                                                                                                                                                                                            SHA1:9744060C5DFAE2F31BF0B5218CCE10985C44F289
                                                                                                                                                                                                            SHA-256:6C6587C887A8C9002393C58DD6C14EA530E8602BCBF37C2E55999CF977CE1FC5
                                                                                                                                                                                                            SHA-512:2733BD527A650B13D19C4C9AC916C83D9D0A1ACA52274BD25527DE264E16D2370C9EA54024E64A37BDBD65B278D0A9017AB04911256E2A8354E7088F1FA752A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..module.exports = function generate__limit(it, $keyword, $ruleType) {.. var out = ' ';.. var $lvl = it.level;.. var $dataLvl = it.dataLevel;.. var $schema = it.schema[$keyword];.. var $schemaPath = it.schemaPath + it.util.getProperty($keyword);.. var $errSchemaPath = it.errSchemaPath + '/' + $keyword;.. var $breakOnError = !it.opts.allErrors;.. var $errorKeyword;.. var $data = 'data' + ($dataLvl || '');.. var $isData = it.opts.$data && $schema && $schema.$data,.. $schemaValue;.. if ($isData) {.. out += ' var schema' + ($lvl) + ' = ' + (it.util.getData($schema.$data, $dataLvl, it.dataPathArr)) + '; ';.. $schemaValue = 'schema' + $lvl;.. } else {.. $schemaValue = $schema;.. }.. var $isMax = $keyword == 'maximum',.. $exclusiveKeyword = $isMax ? 'exclusiveMaximum' : 'exclusiveMinimum',.. $schemaExcl = it.schema[$exclusiveKeyword],.. $isDataExcl = it.opts.$data && $schemaExcl && $schemaExcl.$data,.. $op = $isMax ? '<' : '>',.. $notOp =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2169
                                                                                                                                                                                                            Entropy (8bit):4.766436491357491
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hYPXIILaKEwnXrtkuK0yvmoiFm5gKBFb1GSw4lC5SD28iZEXMv:hsTVe9iCBF5GSXfRiZt
                                                                                                                                                                                                            MD5:821C63E0B0418C3FC467230D5BD39F4F
                                                                                                                                                                                                            SHA1:BEF34EACE62BB4A70FEBFDB902CBC561A1CCC86C
                                                                                                                                                                                                            SHA-256:162A5CB06F4EA9706EFA6BC23F33FBC82427C4711AC073B612E19462E4B7B0B3
                                                                                                                                                                                                            SHA-512:5B8D439F909598F29212C0CA73629387141C871F38FBB9E8A0AC44E7E5C10210331FC2C17309441A5A657629929A8138892E98E22DB67F2B12FD4B204E6B3B2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..module.exports = function generate_const(it, $keyword, $ruleType) {.. var out = ' ';.. var $lvl = it.level;.. var $dataLvl = it.dataLevel;.. var $schema = it.schema[$keyword];.. var $schemaPath = it.schemaPath + it.util.getProperty($keyword);.. var $errSchemaPath = it.errSchemaPath + '/' + $keyword;.. var $breakOnError = !it.opts.allErrors;.. var $data = 'data' + ($dataLvl || '');.. var $valid = 'valid' + $lvl;.. var $isData = it.opts.$data && $schema && $schema.$data,.. $schemaValue;.. if ($isData) {.. out += ' var schema' + ($lvl) + ' = ' + (it.util.getData($schema.$data, $dataLvl, it.dataPathArr)) + '; ';.. $schemaValue = 'schema' + $lvl;.. } else {.. $schemaValue = $schema;.. }.. if (!$isData) {.. out += ' var schema' + ($lvl) + ' = validate.schema' + ($schemaPath) + ';';.. }.. out += 'var ' + ($valid) + ' = equal(' + ($data) + ', schema' + ($lvl) + '); if (!' + ($valid) + ') { ';.. var $$outStack = $$outStack || [];.. $$outStack.pu
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2887
                                                                                                                                                                                                            Entropy (8bit):4.723263946642873
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:h8XIILaKEwnXrthuK0yvmoiFm5gIMfQx9QxMVxqnrMUoqMYFegBSxmP4xzTx2wy2:hMTse9iAAQIMUrMDYkySAP4FoBfbg6RK
                                                                                                                                                                                                            MD5:1432180D852F0605491E038E48583119
                                                                                                                                                                                                            SHA1:4DF8CC92D7EAEBC6F7120DCAA3E104E6042466E7
                                                                                                                                                                                                            SHA-256:563E15F637694BFB6B88A02A4D8B419F38168F393B74AF29AB69C408ABC3A651
                                                                                                                                                                                                            SHA-512:6E1FAB98D9F971AB7D68AE67EE8A7649DD6EEDCA1CEC7D74C27534020BF12B8B1C42D2D2CB2B30990F24DC6AB718DDBF637A29FDB7CCFB8ECE6A1D8890F34822
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..module.exports = function generate_multipleOf(it, $keyword, $ruleType) {.. var out = ' ';.. var $lvl = it.level;.. var $dataLvl = it.dataLevel;.. var $schema = it.schema[$keyword];.. var $schemaPath = it.schemaPath + it.util.getProperty($keyword);.. var $errSchemaPath = it.errSchemaPath + '/' + $keyword;.. var $breakOnError = !it.opts.allErrors;.. var $data = 'data' + ($dataLvl || '');.. var $isData = it.opts.$data && $schema && $schema.$data,.. $schemaValue;.. if ($isData) {.. out += ' var schema' + ($lvl) + ' = ' + (it.util.getData($schema.$data, $dataLvl, it.dataPathArr)) + '; ';.. $schemaValue = 'schema' + $lvl;.. } else {.. $schemaValue = $schema;.. }.. if (!($isData || typeof $schema == 'number')) {.. throw new Error($keyword + ' must be number');.. }.. out += 'var division' + ($lvl) + ';if (';.. if ($isData) {.. out += ' ' + ($schemaValue) + ' !== undefined && ( typeof ' + ($schemaValue) + ' != \'number\' || ';.. }.. out += ' (d
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15456
                                                                                                                                                                                                            Entropy (8bit):4.45536762848251
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:hET9HOF3xj7YeAxjY2GY2MHH2qMVTM7vhZbm/iY2uX:hSHOHj7YeAVYfYTHXMxkvblYHX
                                                                                                                                                                                                            MD5:ADF94E21E569017DD8182690317F3C5F
                                                                                                                                                                                                            SHA1:99A8BF6CA8AAB5751FFCA5A363C18E74FB69FFFB
                                                                                                                                                                                                            SHA-256:3BC4A71B7FA607283B9361FFD7BCD6E00853D5E0FEE223518ECF418D8211B06C
                                                                                                                                                                                                            SHA-512:40710038BE07D713D2B1B0BC451AFC25864732A44B5D59B67E23A38B91B2C986154CCBEDE4862DD67B0944983AA824577E0E4E3FC30599FA67DF5CBDA82E1E60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..module.exports = function generate_properties(it, $keyword, $ruleType) {.. var out = ' ';.. var $lvl = it.level;.. var $dataLvl = it.dataLevel;.. var $schema = it.schema[$keyword];.. var $schemaPath = it.schemaPath + it.util.getProperty($keyword);.. var $errSchemaPath = it.errSchemaPath + '/' + $keyword;.. var $breakOnError = !it.opts.allErrors;.. var $data = 'data' + ($dataLvl || '');.. var $errs = 'errs__' + $lvl;.. var $it = it.util.copy(it);.. var $closingBraces = '';.. $it.level++;.. var $nextValid = 'valid' + $it.level;.. var $key = 'key' + $lvl,.. $idx = 'idx' + $lvl,.. $dataNxt = $it.dataLevel = it.dataLevel + 1,.. $nextData = 'data' + $dataNxt,.. $dataProperties = 'dataProperties' + $lvl;.. var $schemaKeys = Object.keys($schema || {}).filter(notProto),.. $pProperties = it.schema.patternProperties || {},.. $pPropertyKeys = Object.keys($pProperties).filter(notProto),.. $aProperties = it.schema.additionalProperties,.. $somePro
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12665
                                                                                                                                                                                                            Entropy (8bit):4.418890420683893
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:hwTVzBA9P9byxqRTMjPplETMjPpAETMrYcXTMjYwU0TMzY2:hNdBMPbuMPnU5MEecL
                                                                                                                                                                                                            MD5:DE1C33A6545CF68895FFC96D6270107D
                                                                                                                                                                                                            SHA1:4987DCE551C691F882B09B827EB376EAF7FC2388
                                                                                                                                                                                                            SHA-256:B49DD5281BDFBC613B539F798CA22252568C0B6974878786ED5CA81648013B8B
                                                                                                                                                                                                            SHA-512:6CE63A0979A486C9D8F625A7652B22738FA5F91AD8AE0E4D1BC8F698A0FE115DC63C6208E67FED9649895C10E7DED100CB52F7FEFA55C7402280759504085584
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..module.exports = function generate_required(it, $keyword, $ruleType) {.. var out = ' ';.. var $lvl = it.level;.. var $dataLvl = it.dataLevel;.. var $schema = it.schema[$keyword];.. var $schemaPath = it.schemaPath + it.util.getProperty($keyword);.. var $errSchemaPath = it.errSchemaPath + '/' + $keyword;.. var $breakOnError = !it.opts.allErrors;.. var $data = 'data' + ($dataLvl || '');.. var $valid = 'valid' + $lvl;.. var $isData = it.opts.$data && $schema && $schema.$data,.. $schemaValue;.. if ($isData) {.. out += ' var schema' + ($lvl) + ' = ' + (it.util.getData($schema.$data, $dataLvl, it.dataPathArr)) + '; ';.. $schemaValue = 'schema' + $lvl;.. } else {.. $schemaValue = $schema;.. }.. var $vSchema = 'schema' + $lvl;.. if (!$isData) {.. if ($schema.length < it.opts.loopRequired && it.schema.properties && Object.keys(it.schema.properties).length) {.. var $required = [];.. var arr1 = $schema;.. if (arr1) {.. var $propert
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4057
                                                                                                                                                                                                            Entropy (8bit):4.957035954929936
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:PP85Eq/NI/aDzouKHH0RmUVFP2ktVmFxCHtz1EqGNwuF9:PP85Eq/NVDG0RmUnNjEqGt9
                                                                                                                                                                                                            MD5:0F0D9F13DCF3662AFEEF22746C92FF5F
                                                                                                                                                                                                            SHA1:11ED13EC2E795B386101A96F68947ED03C75F080
                                                                                                                                                                                                            SHA-256:04A3078E72D231B1FEC2C5F3374BE244B195FBA76C654A0EBD37FD1A25A49864
                                                                                                                                                                                                            SHA-512:212493412B2E90CBB8849542E15FDE52936946D97B969020F1FF7CBC832F53D9D150727B1C1EF58B3E32D7E3CEBC2F8FC0B48885FA6C42A465D6AAEDE02CA994
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var IDENTIFIER = /^[a-z_$][a-z0-9_$-]*$/i;..var customRuleCode = require('./dotjs/custom');..var definitionSchema = require('./definition_schema');....module.exports = {.. add: addKeyword,.. get: getKeyword,.. remove: removeKeyword,.. validate: validateKeyword..};....../**.. * Define custom keyword.. * @this Ajv.. * @param {String} keyword custom keyword, should be unique (including different from all standard, custom and macro keywords)... * @param {Object} definition keyword definition object with properties `type` (type(s) which the keyword applies to), `validate` or `compile`... * @return {Ajv} this for method chaining.. */..function addKeyword(keyword, definition) {.. /* jshint validthis: true */.. /* eslint no-shadow: 0 */.. var RULES = this.RULES;.. if (RULES.keywords[keyword]).. throw new Error('Keyword ' + keyword + ' is already defined');.... if (!IDENTIFIER.test(keyword)).. throw new Error('Keyword ' + keyword + ' is not a valid identifier');
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65
                                                                                                                                                                                                            Entropy (8bit):4.485840074860344
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:hVFF3djXnRlXJFStERGBXQdovn:hv3jfJ6EgQqv
                                                                                                                                                                                                            MD5:66B1754A87D1B59314834502BE457305
                                                                                                                                                                                                            SHA1:6AAA8078E0E7D6830A9D826F0D5D7EB4B31805C3
                                                                                                                                                                                                            SHA-256:42DE89895EE42074C3117A079A1738A33114B3EF72BBB713A113BE8D99774A47
                                                                                                                                                                                                            SHA-512:39F7F18FC2AEAFC6936013CF7B044B444401E26657F4DBA25021C7F8705D809CDD71BF86BD9363960E61068A27A78C191AF25DF79D1202FCAD78B466AB99CFE9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:rules:.. no-console: 0.. no-empty: [2, allowEmptyCatch: true]..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env node script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):299
                                                                                                                                                                                                            Entropy (8bit):4.978173374776036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HWaH6rFHV5dVa9D76Ip0FQAqGYxE8zxFUpzxabHAkvYJjpj:HSrZdVa9DWs0IGYxZzxFUzsExpj
                                                                                                                                                                                                            MD5:00BB6ED7EEFC389906F4C7B4523E7BCC
                                                                                                                                                                                                            SHA1:E084D238FC6106F24C79EDF98BAAE6D4161821B0
                                                                                                                                                                                                            SHA-256:12979863BA060B9A2827DDFA91903DD86920AD839537B1D9AFF5617D9DABD1D2
                                                                                                                                                                                                            SHA-512:5E5387EEA63E561B7473424406AA74BCF771E3DD29FA4560A8BB29D6ECE8DCF97AB7E1386ECC1BB73F951CEE4B12E6A9059B0F76242D196897A40A4E67E0A885
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env node....'use strict';....var fs = require('fs');..var name = process.argv[2] || '.';..var property = process.argv[3] || 'version';..if (name != '.') name = 'node_modules/' + name;..var json = JSON.parse(fs.readFileSync(name + '/package.json', 'utf8'));..console.log(json[property]);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                            Entropy (8bit):4.335471254341997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:n+FVe+L8iYb7UKBinf:6w08iYHUKBif
                                                                                                                                                                                                            MD5:6765E74285F0D5DDFCB337EBF0A92C3E
                                                                                                                                                                                                            SHA1:57FBBCD58EA0335B097A2AA589B6435E2562CA16
                                                                                                                                                                                                            SHA-256:F4A361B59B87E284CFC596B6EAD8AA556CC12989D545E9580403EEE628BFDB30
                                                                                                                                                                                                            SHA-512:38B0283494B14B922C7A8DCC8FE8B96C090C13C874913642E77751B3D4C08556C2687546028A15237D2CA89A43CBE232509AA59042D9DA8B1C03700F6553CFA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:declare const equal: (a: any, b: any) => boolean;..export = equal;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):107
                                                                                                                                                                                                            Entropy (8bit):4.439353590634609
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:nZBQB/aJJCVe+L8iYb75FQMknt:/QNaJJCw08iYHb/kt
                                                                                                                                                                                                            MD5:7B3CA24F7C4665D86D9BC55E4768307D
                                                                                                                                                                                                            SHA1:ED12BAAD414AC8E8C360075E4DCFB36425004489
                                                                                                                                                                                                            SHA-256:FBCB9ED7177FC85D78740333B956FEA24E7A0A626B28893EFD4BFDEFF2A678D8
                                                                                                                                                                                                            SHA-512:6E5BC057FC58393045367CED8426958C8577AC9167CEC10C41DC207B92A6234BD9B103EE8B941981DDB0684C8FEEC59FE8866003ACCE8BD3993C8F4FE0CEBF00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:declare module 'fast-deep-equal' {.. const equal: (a: any, b: any) => boolean;.. export = equal;..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                            Entropy (8bit):4.335471254341997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:n+FVe+L8iYb7UKBinf:6w08iYHUKBif
                                                                                                                                                                                                            MD5:6765E74285F0D5DDFCB337EBF0A92C3E
                                                                                                                                                                                                            SHA1:57FBBCD58EA0335B097A2AA589B6435E2562CA16
                                                                                                                                                                                                            SHA-256:F4A361B59B87E284CFC596B6EAD8AA556CC12989D545E9580403EEE628BFDB30
                                                                                                                                                                                                            SHA-512:38B0283494B14B922C7A8DCC8FE8B96C090C13C874913642E77751B3D4C08556C2687546028A15237D2CA89A43CBE232509AA59042D9DA8B1C03700F6553CFA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:declare const equal: (a: any, b: any) => boolean;..export = equal;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (411), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2777
                                                                                                                                                                                                            Entropy (8bit):4.965611616214121
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:KUk5kDqa1YICzeYvKYZKvWlNWL6aP3XH+ijgGljcK72oI89YGlck1vvOMsjeYMcj:KR5YivRAWNi6aP3e6IBYOMsZMcj
                                                                                                                                                                                                            MD5:B4FD00C4B612A5C91A4ED78F2FBB318B
                                                                                                                                                                                                            SHA1:C8007E9981903069F12EEDF2DC652F53D4E6C1C5
                                                                                                                                                                                                            SHA-256:3048EC3C719D4BE7884586C3C28BAC3307E80995CEC75E49283BBC0CF62F4A04
                                                                                                                                                                                                            SHA-512:0799AB1A38363FC9E43DEF1EEC95B5F92A66D5DFFBF507B389D4A4181C25C09378A7DB818DF8D4623C3FB59289E1237E98A4B1141AA125697B23287EFE6A8DD6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# json-schema-traverse..Traverse JSON Schema passing each schema object to callback....[![Build Status](https://travis-ci.org/epoberezkin/json-schema-traverse.svg?branch=master)](https://travis-ci.org/epoberezkin/json-schema-traverse)..[![npm version](https://badge.fury.io/js/json-schema-traverse.svg)](https://www.npmjs.com/package/json-schema-traverse)..[![Coverage Status](https://coveralls.io/repos/github/epoberezkin/json-schema-traverse/badge.svg?branch=master)](https://coveralls.io/github/epoberezkin/json-schema-traverse?branch=master)......## Install....```..npm install json-schema-traverse..```......## Usage....```javascript..const traverse = require('json-schema-traverse');..const schema = {.. properties: {.. foo: {type: 'string'},.. bar: {type: 'integer'}.. }..};....traverse(schema, {cb});..// cb is called 3 times with:..// 1. root schema..// 2. {type: 'string'}..// 3. {type: 'integer'}....// Or:....traverse(schema, {cb: {pre, post}});..// pre is called 3 times with:../
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2462
                                                                                                                                                                                                            Entropy (8bit):4.7936198868255575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:g+vXd24t8dDXz1WAX0hza5yfvk1753TYsvvt4FX:g+PCUAE4Yfu75jYu6p
                                                                                                                                                                                                            MD5:5E498C91DC068A695A2343DB4E248CED
                                                                                                                                                                                                            SHA1:8163A9D0ECD0823C24A73F73E0F233489BE22BA5
                                                                                                                                                                                                            SHA-256:DA792606BFD26C65EF7D89AE1ADE4E5250740DD2BEDABAC17621784CB2F63E1B
                                                                                                                                                                                                            SHA-512:21234B2954B52C5EA0711050C352D4CC27B5784D158CE7E2A552176DD838360869EB979C6FECC1FFA1CFB2462F770B86DAED0018645AF4716CE8FBB11CA24BAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var traverse = module.exports = function (schema, opts, cb) {.. // Legacy support for v0.3.1 and earlier... if (typeof opts == 'function') {.. cb = opts;.. opts = {};.. }.... cb = opts.cb || cb;.. var pre = (typeof cb == 'function') ? cb : cb.pre || function() {};.. var post = cb.post || function() {};.... _traverse(opts, pre, post, schema, '', schema);..};......traverse.keywords = {.. additionalItems: true,.. items: true,.. contains: true,.. additionalProperties: true,.. propertyNames: true,.. not: true..};....traverse.arrayKeywords = {.. items: true,.. allOf: true,.. anyOf: true,.. oneOf: true..};....traverse.propsKeywords = {.. definitions: true,.. properties: true,.. patternProperties: true,.. dependencies: true..};....traverse.skipKeywords = {.. default: true,.. enum: true,.. const: true,.. required: true,.. maximum: true,.. minimum: true,.. exclusiveMaximum: true,.. exclusiveMinimum: true,.. multipleOf: true,.. maxLength: true
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2063
                                                                                                                                                                                                            Entropy (8bit):5.035318930567498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cwRObFMPM68g+uM/8aIzYQpTjozc8q9eMEwE6RQl3QyK/5:c/EkwMUaQp/nIMDRQQ/
                                                                                                                                                                                                            MD5:E51A53EB7077D4D145DB5639C1DB4559
                                                                                                                                                                                                            SHA1:1855FB984FE607EF19B8FD0FA9E3A48BD13B927E
                                                                                                                                                                                                            SHA-256:EC89118AAD2B0C7496BE195D058DE21B07226B281160E7D0BB8FA87589D4B133
                                                                                                                                                                                                            SHA-512:FA65650E26CD0BBDA263292EAA0813C417E3B57F8B64D467930E96BC04DC1A3D03B0A00C9342ADF8FF9C9BF4711FF33024D71C4F710081C4882E894EC28B9BB4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "har-validator@5.1.5",.. "_id": "har-validator@5.1.5",.. "_inBundle": false,.. "_integrity": "sha512-nmT2T0lljbxdQZfspsno9hgrG3Uir6Ks5afism62poxqBM6sDnMEuPmzTq8XN0OEwqKLLdh1jQI3qyE66Nzb3w==",.. "_location": "/har-validator",.. "_phantomChildren": {.. "fast-json-stable-stringify": "2.0.0",.. "uri-js": "4.4.0".. },.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "har-validator@5.1.5",.. "name": "har-validator",.. "escapedName": "har-validator",.. "rawSpec": "5.1.5",.. "saveSpec": null,.. "fetchSpec": "5.1.5".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/request".. ],.. "_resolved": "https://registry.npmjs.org/har-validator/-/har-validator-5.1.5.tgz",.. "_shasum": "1f0803b9f8cb20c0fa13822df1ecddb36bde1efd",.. "_spec": "har-validator@5.1.5",.. "_where": "/Users/darcyclarke/Documents/Repos/npm/cli",.. "author": {.. "name": "Ahmad Nassri",.. "email": "ahmad@ahmadnassri.com",.. "url": "https://www
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1731
                                                                                                                                                                                                            Entropy (8bit):4.860837699704583
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ByMHqHM98kGm7Y2GjL2z9GSBZq3kbTuM1/jn:BPUMqkGEOLZSgyTug
                                                                                                                                                                                                            MD5:FD31763BDEC7DABA4901F97813764BB3
                                                                                                                                                                                                            SHA1:A3163438F3F75FCCF13648CDE69F5AA95379C16C
                                                                                                                                                                                                            SHA-256:E9477B1643EABFB5B268B1F18E144E96FC4418F3BAA17FBE8833857DE6842B02
                                                                                                                                                                                                            SHA-512:DAE938959A542C4B1F7BD135E0084C3FA0F2E72E71FC4AFFD63A7E69B78CBBFD05AE80F14141BEB3EE41255914A8459BF26C9453A17F891A3B524034BBF92FBC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "has-flag@^3.0.0",.. "_id": "has-flag@3.0.0",.. "_inBundle": false,.. "_integrity": "sha1-tdRU3CGZriJWmfNGfloH87lVuv0=",.. "_location": "/has-flag",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "has-flag@^3.0.0",.. "name": "has-flag",.. "escapedName": "has-flag",.. "rawSpec": "^3.0.0",.. "saveSpec": null,.. "fetchSpec": "^3.0.0".. },.. "_requiredBy": [.. "/supports-color".. ],.. "_resolved": "https://registry.npmjs.org/has-flag/-/has-flag-3.0.0.tgz",.. "_shasum": "b5d454dc2199ae225699f3467e5a07f3b955bafd",.. "_spec": "has-flag@^3.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/supports-color",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/has-flag/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description": "Check if arg
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1056
                                                                                                                                                                                                            Entropy (8bit):5.099859046245671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:GuDC0Bp62lzpg2QEWRmRmF02Mdm6hVx/x/F/2N/qE/r2NdDaPyH5MuF1MFkISovw:hp/9BprWRwyQdm6hV/Nt1oPvq3k6
                                                                                                                                                                                                            MD5:CF3A31EAE6DA41CEF9337BD69BF14B99
                                                                                                                                                                                                            SHA1:73117424200715947D78907D4B16756B5FFE4E52
                                                                                                                                                                                                            SHA-256:D6880ACDC690B3D32407693BF8E86DC77996D839FEF530D46258511DAFDC5B05
                                                                                                                                                                                                            SHA-512:7B58DE9E009CDB04DE412CD526A6DFC48E0ABACEFB0E55BFA67C8770398DDD7D594D0C272AEBD71635F4AA8ADD318AAE167341293C9DE938253FAA64FB223E40
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# has-flag [![Build Status](https://travis-ci.org/sindresorhus/has-flag.svg?branch=master)](https://travis-ci.org/sindresorhus/has-flag)....> Check if [`argv`](https://nodejs.org/docs/latest/api/process.html#process_process_argv) has a specific flag....Correctly stops looking after an `--` argument terminator.......## Install....```..$ npm install has-flag..```......## Usage....```js..// foo.js..const hasFlag = require('has-flag');....hasFlag('unicorn');..//=> true....hasFlag('--unicorn');..//=> true....hasFlag('f');..//=> true....hasFlag('-f');..//=> true....hasFlag('foo=bar');..//=> true....hasFlag('foo');..//=> false....hasFlag('rainbow');..//=> false..```....```..$ node foo.js -f --unicorn --foo=bar -- --rainbow..```......## API....### hasFlag(flag, [argv])....Returns a boolean for whether the flag exists.....#### flag....Type: `string`....CLI flag to look for. The `--` prefix is optional.....#### argv....Type: `string[]`<br>..Default: `process.argv`....CLI arguments.......## Licen
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                            Entropy (8bit):3.852522897949772
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SVcrU+1aFscFcyn:SCl1aFson
                                                                                                                                                                                                            MD5:A0A98237BB6A3414BAC56724C6C2AEFC
                                                                                                                                                                                                            SHA1:2133DDD7E02E0BFECA0FA6062FBCF07DBE9B62D1
                                                                                                                                                                                                            SHA-256:1529F76730172C4EE1306A9B66947179ABD7D7471DFFA6DB2EB9928C8B44AF1B
                                                                                                                                                                                                            SHA-512:2581E965D9491D119AABD7AFC5BCBEEBBCB41AB721CAD76DCADADFF7E0F937454E0A94CCDC1876E29DB61FDEC58EB33F64D5D8515EF3F0296EF2D0CABC91EBCA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:1.0.0 / 2016-09-19..=================.. * Initial release...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1092
                                                                                                                                                                                                            Entropy (8bit):5.142060166878032
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7OorzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFN:7rHJMlUE/BGQHbs5JK/3oDFN
                                                                                                                                                                                                            MD5:B0B75A6E984F736A8AA5586638408662
                                                                                                                                                                                                            SHA1:A1C76D7904E2E6B0B027A98FD3A18A5BA2C6BA2E
                                                                                                                                                                                                            SHA-256:6109111E51778E391AAF8076105838C8F19E1E8653E933261E0E2D6DE0A00999
                                                                                                                                                                                                            SHA-512:3FEDC2C6502AAC8C226E805DA302FCC5436CD13089745D6284D157061119F226BD9A207F233B022F2794FEAA6DFBAA79A5A15D74F8CD0F56CACC224DBBC4F691
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) 2016 Jordan Harband....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1260
                                                                                                                                                                                                            Entropy (8bit):5.0398234812244995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ZHI1vSuDZB5O4vKMjJz5BM0DsFBne5TWHetA2coA:ZHwvbZpKMjJTM0DsznIyG1cL
                                                                                                                                                                                                            MD5:B048E91AEFF8777FF56FD867FB45FDC2
                                                                                                                                                                                                            SHA1:52AC34763F2B5963DAAFA5D0AA36CA6075E75844
                                                                                                                                                                                                            SHA-256:95E6830EE4F5BE3857C5B91F9903A596BDD16C72ED7336F56E050EB65DF8528E
                                                                                                                                                                                                            SHA-512:DBDA6202EBDFE3CA0E4D7C7CE9775C00A4C6FCD5A44F7985B467B123E94433E296C6C5BE6AA2F248BBCEE1735043FAFEA7B4826B548ADBCD1C48CC8355C12061
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "name": "has",.. "description": "Object.prototype.hasOwnProperty.call shortcut",.. "version": "1.0.3",.. "homepage": "https://github.com/tarruda/has",.. "author": {.. "name": "Thiago de Arruda",.. "email": "tpadilha84@gmail.com".. },.. "contributors": [.. {.. "name": "Jordan Harband",.. "email": "ljharb@gmail.com",.. "url": "http://ljharb.codes".. }.. ],.. "repository": {.. "type": "git",.. "url": "git://github.com/tarruda/has.git".. },.. "bugs": {.. "url": "https://github.com/tarruda/has/issues".. },.. "license": "MIT",.. "licenses": [.. {.. "type": "MIT",.. "url": "https://github.com/tarruda/has/blob/master/LICENSE-MIT".. }.. ],.. "main": "./src",.. "dependencies": {.. "function-bind": "^1.1.1".. },.. "devDependencies": {.. "@ljharb/eslint-config": "^12.2.1",.. "eslint": "^4.19.1",.. "tape": "^4.9.0".. },.. "users": {.. "node": ">= 0.4.0".. },.. "scripts": {.. "lint": "eslint .",.. "p
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5296
                                                                                                                                                                                                            Entropy (8bit):4.944006686016264
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Eiu6abs/gYilUEYA9JUrWuovJSpYiPiLFYW0jpdDS9si9H5kb:feVM+9HhZSipt09dDS9sYI
                                                                                                                                                                                                            MD5:189D2A13FFC5653F92FBFA0B1FDD9A22
                                                                                                                                                                                                            SHA1:49A26A6413AE22D01BA1204B81DC22D27053BAEA
                                                                                                                                                                                                            SHA-256:7D3EF8F35409C9B9CB236A00E6F54045EC6A29D89EDAE314B68DFE052D050530
                                                                                                                                                                                                            SHA-512:481B7390841A5B5AF4EF0372719ABC7CB5418A0E64C829C66C295128A2CC981DC75D506F103C0425CC9213ABF15D07BBFDF2AA9B261C130F07EDE5C96AD399BE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var url = require('url')..var gitHosts = require('./git-host-info.js')..var GitHost = module.exports = require('./git-host.js')....var protocolToRepresentationMap = {.. 'git+ssh:': 'sshurl',.. 'git+https:': 'https',.. 'ssh:': 'sshurl',.. 'git:': 'git'..}....function protocolToRepresentation (protocol) {.. return protocolToRepresentationMap[protocol] || protocol.slice(0, -1)..}....var authProtocols = {.. 'git:': true,.. 'https:': true,.. 'git+https:': true,.. 'http:': true,.. 'git+http:': true..}....var cache = {}....module.exports.fromUrl = function (giturl, opts) {.. if (typeof giturl !== 'string') return.. var key = giturl + JSON.stringify(opts || {}).... if (!(key in cache)) {.. cache[key] = fromUrl(giturl, opts).. }.... return cache[key]..}....function fromUrl (giturl, opts) {.. if (giturl == null || giturl === '') return.. var url = fixupUnqualifiedGist(.. isGitHubShorthand(giturl) ? 'github:' + giturl : giturl.. ).. var parsed = parseGitUrl(
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):314
                                                                                                                                                                                                            Entropy (8bit):4.577766542220362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6lyJii6vNVx0JmfLWiEqFLH9d/h5Th0qmdimQy45MFwelHFRgZ:7JiFvNVeJmrn/hph07omb4qR/RgZ
                                                                                                                                                                                                            MD5:8C1CD8BD29E44647B793F6415463B185
                                                                                                                                                                                                            SHA1:59AFFFBD4A6A3D8F2C1D4DDEDA5DF6B93955CB6A
                                                                                                                                                                                                            SHA-256:E9D144B8E8BA8C3CF812E90D731D81AB357F12C51DB015CA27D783D3AB19071A
                                                                                                                                                                                                            SHA-512:D970DFCD7D0BAA8208F33D1B0A47C8ACD43FF922EC8B105F1E3D63E09EE29B936BE4684BC65F0AE178F5250F874EF0098C927F09E2F8406A47910F285C950D0C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sudo: false....language: node_js....node_js:.. - "4".. - "5".. - "6".. - "7".. - "8"....install:.. - PATH="`npm bin`:`npm bin -g`:$PATH".. # Install dependencies and build.. - npm install....script:.. # Output useful info for debugging.. - node --version.. - npm --version.. # Run tests.. - npm test..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2694
                                                                                                                                                                                                            Entropy (8bit):4.921625135708672
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PIFzoacBS6IyLN0rBOdVSUVWW+dFq/APOGc0wy+L8Neftmkreqq4NtsnrL2LIzLK:PIeacBS6TBh+PdY/APdcvHL8Neftmyew
                                                                                                                                                                                                            MD5:AEE8F23BFCD03B81338E680669E6F0B2
                                                                                                                                                                                                            SHA1:1583FA4D784BDD57488B25DC9C57C96E4A8054F8
                                                                                                                                                                                                            SHA-256:84B7007F18292469C97309F5C67702F5CCDC48F1EF00A07A257360538B2EF9AE
                                                                                                                                                                                                            SHA-512:D65854124B7CC2A9FFBBD5CA03F9C05332B5DC8663BA2CC9295D5C748C98861A84383D5EBF32395495CE3295FF7CF0F18F11EB5931219102C0643E2B0542715A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..2.1.0 / 2018-03-03..==================.... * Add "users" to package.json.. * Use `Buffer.from()`.. * Update package.json - outdated debug version (#7)....2.0.0 / 2017-06-27..==================.... * drop support for Node.js < v4.. * update "mocha" to v3.. * update to "agent-base" v4.. * rename http-proxy-agent.js to index.js.. * remove `extend` dependency.. * test Node.js 4, 5, 6, 7 and 8 on Travis-CI....1.0.0 / 2015-07-10..==================.... * http-proxy-agent: use %o debug() formatter.. * http-proxy-agent: remove `defaults` merging logic.. * package: update "agent-base" to v2.. * test: add an assert() call.. * test: use ssl-cert-snakeoil self-signed SSL certs.. * README: add note about node-https-proxy-agent....0.2.7 / 2015-07-06..==================.... * travis: ensure latest npm before testing.. * travis: test node v0.8, v0.10, and v0.12.. * README: use SVG for Travis-CI badge.. * package: update "extend" to v3.. * package: update "mocha" to v2.. * pack
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):3.9852201798393883
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:F3m4ewEOAuG2jS:F3mLwnq
                                                                                                                                                                                                            MD5:A9750DEBC2906B5AC3B5CC54298CCA71
                                                                                                                                                                                                            SHA1:A1DD2F5C5DB7836A462C4C29BEE447B12A63236B
                                                                                                                                                                                                            SHA-256:184D09FC897347FC090F1A2117423764A4DF683E13778BFCEE6990308CF1F652
                                                                                                                                                                                                            SHA-512:3897AF382F3D0FE2029ACB0F3C1D2BF62D92C023257E75F1CFA68401E12A96F815A8157F210308195F44DF0B5F5D5EAF0524B66814308685D101687B1C00F4B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.gitmodules..deps..docs..Makefile..node_modules..test..tools
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (321), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14212
                                                                                                                                                                                                            Entropy (8bit):5.311602015067134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ir2C838TMA808pAqpoM0hG2MpV9+0BxxsBcjmA/l:o348T98dAkXjmA/l
                                                                                                                                                                                                            MD5:9DEC09D941618A31E7B1EE9939D82717
                                                                                                                                                                                                            SHA1:4471302D504AA2B1BF4903B78ABA21C231C67385
                                                                                                                                                                                                            SHA-256:AFAD574BEEE68FEDA58CEFEE1782065593B2ADBA81BA5AA6D21B431AB0EE785E
                                                                                                                                                                                                            SHA-512:DCF8A35726FABE9BCE75E0AD32A2A8727ADA0F0ADFDCED5B52FA18B18CF1B7142232BB96DCE87019DCB6853FF273EE5446E08C5E414E786D6AA9F7429D1E7202
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Abstract....This document describes a way to add origin authentication, message integrity,..and replay resistance to HTTP REST requests. It is intended to be used over..the HTTPS protocol.....# Copyright Notice....Copyright (c) 2011 Joyent, Inc. and the persons identified as document authors...All rights reserved.....Code Components extracted from this document must include MIT License text.....# Introduction....This protocol is intended to provide a standard way for clients to sign HTTP..requests. RFC2617 (HTTP Authentication) defines Basic and Digest authentication..mechanisms, and RFC5246 (TLS 1.2) defines client-auth, both of which are widely..employed on the Internet today. However, it is common place that the burdens of..PKI prevent web service operators from deploying that methodology, and so many..fall back to Basic authentication, which has poor security characteristics.....Additionally, OAuth provides a fully-specified alternative for authorization..of web service reques
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13414
                                                                                                                                                                                                            Entropy (8bit):4.783480602709159
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:8w9akBhNjHVthCnNZXpsvomeWdBFhZ4RmnxnpVGgxEukIzJstAz:8wcGromeuxpVGyEuxBz
                                                                                                                                                                                                            MD5:E60BF9CC54E497A9C26D8ECBDCA303F7
                                                                                                                                                                                                            SHA1:A4F7E651AECD5E6FC352DC107ACC9B8E89058BB4
                                                                                                                                                                                                            SHA-256:30D16C421DE66503BE69C9E1B4CAFF557432B4486BAD3758536D52AB2236B2D9
                                                                                                                                                                                                            SHA-512:43E85EC667B87FBB834A167C01D451CC31C0786C684AAACF2FDAEF25B51DD1824147C014DC1BC8D50DBEBE151114BE9117EFCC63FA2E11C7B17F7D1A5A550C67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright 2012 Joyent, Inc. All rights reserved.....var assert = require('assert-plus');..var crypto = require('crypto');..var http = require('http');..var util = require('util');..var sshpk = require('sshpk');..var jsprim = require('jsprim');..var utils = require('./utils');....var sprintf = require('util').format;....var HASH_ALGOS = utils.HASH_ALGOS;..var PK_ALGOS = utils.PK_ALGOS;..var InvalidAlgorithmError = utils.InvalidAlgorithmError;..var HttpSignatureError = utils.HttpSignatureError;..var validateAlgorithm = utils.validateAlgorithm;....///--- Globals....var AUTHZ_FMT =.. 'Signature keyId="%s",algorithm="%s",headers="%s",signature="%s"';....///--- Specific Errors....function MissingHeaderError(message) {.. HttpSignatureError.call(this, message, MissingHeaderError);..}..util.inherits(MissingHeaderError, HttpSignatureError);....function StrictParsingError(message) {.. HttpSignatureError.call(this, message, StrictParsingError);..}..util.inherits(StrictParsingError, HttpSign
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1933
                                                                                                                                                                                                            Entropy (8bit):4.941177892113218
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:RZe1U0MpUtRnMt8dWJfojcyz29TZ06Js0IuqesxpnP/zn:rWQKMadWe8/s0Ixx
                                                                                                                                                                                                            MD5:802C6DC86D0FBA8228DEB60E53DAC341
                                                                                                                                                                                                            SHA1:18E604175EF516BA3B94BDC817D976E75CDD4B44
                                                                                                                                                                                                            SHA-256:607A7C4B1018EC213D7804F7A477CB5604E35D4BF943435CC83A762ACD16AA88
                                                                                                                                                                                                            SHA-512:7009AF093852664B9208D61B40DA97930D343CCF56CE63F0D8C549C679573DA21300681578151773BCC86A275D6068F8A26518E9AC2B6774993065CE62CFA3BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "http-signature@~1.2.0",.. "_id": "http-signature@1.2.0",.. "_inBundle": false,.. "_integrity": "sha1-muzZJRFHcvPZW2WmCruPfBj7rOE=",.. "_location": "/http-signature",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "http-signature@~1.2.0",.. "name": "http-signature",.. "escapedName": "http-signature",.. "rawSpec": "~1.2.0",.. "saveSpec": null,.. "fetchSpec": "~1.2.0".. },.. "_requiredBy": [.. "/request".. ],.. "_resolved": "https://registry.npmjs.org/http-signature/-/http-signature-1.2.0.tgz",.. "_shasum": "9aecd925114772f3d95b65a60abb8f7c18fbace1",.. "_spec": "http-signature@~1.2.0",.. "_where": "/Users/zkat/Documents/code/work/npm/node_modules/request",.. "author": {.. "name": "Joyent, Inc".. },.. "bugs": {.. "url": "https://github.com/joyent/node-http-signature/issues".. },.. "bundleDependencies": false,.. "contributors": [.. {.. "name": "Mark Cavage",.. "email"
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3021
                                                                                                                                                                                                            Entropy (8bit):4.526646956904751
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:D1rUYOgykC8of4Gh2JkTTbgUCvID8rMjhzRTvD:DKUi+k/oID8rMjhz5L
                                                                                                                                                                                                            MD5:656E43BFFB91D505788A6FF33E229B4A
                                                                                                                                                                                                            SHA1:EDAAB884CFFA36A0EB471003C76269D613DD8F0D
                                                                                                                                                                                                            SHA-256:C1704C7FE6B578D7AA9AF436DE6041E7617514D7F9D16D9FE50D6E250DCDA72F
                                                                                                                                                                                                            SHA-512:5B55E108DBE79707879F1062960388572837BF2112183DD6678B2642CDF6E0EA5D1C667FE5263352B6150F1D136887ADA7609B4656B0D8DD9DAD9AF565F00D4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = {.. 'extends': [.. 'airbnb',.. 'prettier'.. ],.. 'parser': '@typescript-eslint/parser',.. 'parserOptions': {.. 'ecmaVersion': 2018,.. 'sourceType': 'module',.. 'modules': true.. },.. 'plugins': [.. '@typescript-eslint'.. ],.. 'settings': {.. 'import/resolver': {.. 'typescript': {.. }.. }.. },.. 'rules': {.. 'quotes': [.. 2,.. 'single',.. {.. 'allowTemplateLiterals': true.. }.. ],.. 'class-methods-use-this': 0,.. 'consistent-return': 0,.. 'func-names': 0,.. 'global-require': 0,.. 'guard-for-in': 0,.. 'import/no-duplicates': 0,.. 'import/no-dynamic-require': 0,.. 'import/no-extraneous-dependencies': 0,.. 'import/prefer-default-export': 0,.. 'lines-between-class-members': 0,.. 'no-await-in-loop': 0,.. 'no-bitwise': 0,.. 'no-console': 0,.. 'no-continue': 0,.. 'no-control-regex': 0,.. 'no-empty': 0,.. 'no-loop-func': 0,.. 'no-nested-ternary': 0,
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4867
                                                                                                                                                                                                            Entropy (8bit):5.285353362514971
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:bWuhNres5vWimDVcX+i+sd++ijDPcpg+I0UbxAR1tMmSTnPDE8tTT20PbKcHbr4:bAslicX+i+sdIcpg+BUFAR1tRS7rH/2n
                                                                                                                                                                                                            MD5:923A2496F29DB0647913B8C8062C3346
                                                                                                                                                                                                            SHA1:A82FE39BE6F73C4AFF19E051691F5996F164655E
                                                                                                                                                                                                            SHA-256:39F59C182A22453CD44BC95A2B6B3AD5447AE72C1D7EE5810B93695416FB0B44
                                                                                                                                                                                                            SHA-512:8B5F99B1036A86EF83AA49A0DB18611AE38EED7CF81898DF72456667C716094B0887DE76A6DB6985B07445C35B47FBD20DB36D27F38D21813A9A83E810D57B83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:https-proxy-agent..================..### An HTTP(s) proxy `http.Agent` implementation for HTTPS..[![Build Status](https://travis-ci.org/TooTallNate/node-https-proxy-agent.svg?branch=master)](https://travis-ci.org/TooTallNate/node-https-proxy-agent)....This module provides an `http.Agent` implementation that connects to a specified..HTTP or HTTPS proxy server, and can be used with the built-in `https` module.....Specifically, this `Agent` implementation connects to an intermediary "proxy"..server and issues the [CONNECT HTTP method][CONNECT], which tells the proxy to..open a direct TCP connection to the destination server.....Since this agent implements the CONNECT HTTP method, it also works with other..protocols that use this method when connecting over proxies (i.e. WebSockets)...See the "Examples" section below for more.......Installation..------------....Install with `npm`:....``` bash..$ npm install https-proxy-agent..```......Examples..--------....#### `https` module example....``
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):466
                                                                                                                                                                                                            Entropy (8bit):4.909084548113444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:UZan7v+g7xdpt7vtj9A+FCQDtBB37+Ht+HFOMBJIsVH3DYL4PqLB0IeXzy:UknL+gVbb1vBCN+HIHiXDdy+rG
                                                                                                                                                                                                            MD5:A52234338F09A40B35A2C0BED015DDD9
                                                                                                                                                                                                            SHA1:8989D5989581BF56D7584647D8824DED7057ADCE
                                                                                                                                                                                                            SHA-256:1DF48F1FF2AAA52FEF41FCB20961867EB55E8F2D7A814C1BE567F73C8FA784A5
                                                                                                                                                                                                            SHA-512:29B965D72F93DCCE695637D51F71A5EF71A3BF012C570F3F2624DFDD60465B925701E2BDD480484859B23BD3FE72E06CA5AFAEFA3DFA0BCEF988F7459BD57E86
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*!.. * humanize-ms - index.js.. * Copyright(c) 2014 dead_horse <dead_horse@qq.com>.. * MIT Licensed.. */....'use strict';..../**.. * Module dependencies... */....var util = require('util');..var ms = require('ms');....module.exports = function (t) {.. if (typeof t === 'number') return t;.. var r = ms(t);.. if (r === undefined) {.. var err = new Error(util.format('humanize-ms(%j) result undefined', t));.. console.warn(err.stack);.. }.. return r;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                            Entropy (8bit):4.198817492252212
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:xBEjzE76FoJKPv/rVirUHoldXIvFP+FddFDNQHfoHFp9vOnnIlCFTKIA8AWRy/F2:Hk76Jm5iiKSFEDWHfoHUnIYwIA8AWd
                                                                                                                                                                                                            MD5:1349BC4FB06584BEBDFD471F0055384E
                                                                                                                                                                                                            SHA1:3FA82083495CBA6FA864C4272C7AB58A5BD0E7FC
                                                                                                                                                                                                            SHA-256:041F6B349964DFF71713CFE0FF230454D283A75B60253453552BF27A3AF9DBE1
                                                                                                                                                                                                            SHA-512:A1ED6344D15E33B05FCE34D4BD5205502EBD51ADF57B3732B1C18F419E1D4676BF1DBDA9767B86FF1EDD4937B9DBC1487B5A70DFDB8BD7AB09F137F55042FEEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: sudo: false.. language: node_js.. node_js:.. - "0.10".. - "0.11".. - "0.12".. - "iojs".. - "4".. - "6".. - "8".. - "node"...... env:.. - CXX=g++-4.8.. addons:.. apt:.. sources:.. - ubuntu-toolchain-r-test.. packages:.. - gcc-4.8.. - g++-4.8....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1085
                                                                                                                                                                                                            Entropy (8bit):5.1479827516818215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ArNJHYHPyPP3j6Jq1k9QHvsUrt8Ok4S+dmo3rqwFn:AhJw6PvjR8QHvs6IE33rxFn
                                                                                                                                                                                                            MD5:15E08EA3C5FB8252E4EFA853C61CF34A
                                                                                                                                                                                                            SHA1:B6CE1B6C722059B7906831843D4B67BFAB667E0A
                                                                                                                                                                                                            SHA-256:BAE26F6BD2F7C50FC43E7A8AFC1507CECCFFC77A62133C84565E7874B5289058
                                                                                                                                                                                                            SHA-512:5BD1259D570ADF400ABB2732C8D2B511BB870318B68D02510C15618FD5BB70DD2A8C66EE5A6C6150AA663367734E3A15CB277637516F804B81C33226F8B43738
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2011 Alexander Shtuchkin....Permission is hereby granted, free of charge, to any person obtaining..a copy of this software and associated documentation files (the.."Software"), to deal in the Software without restriction, including..without limitation the rights to use, copy, modify, merge, publish,..distribute, sublicense, and/or sell copies of the Software, and to..permit persons to whom the Software is furnished to do so, subject to..the following conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE..LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION..OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6690
                                                                                                                                                                                                            Entropy (8bit):5.240643080328426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fPKJL2j/8X2R3SKmi86g4sfKtsYzi/Osf:KJCjuqSZkPzcf
                                                                                                                                                                                                            MD5:25F6FB25626B4EF642D527119FB59378
                                                                                                                                                                                                            SHA1:17A5F33F04DF75A2917E716736E9FBF5D4F53940
                                                                                                                                                                                                            SHA-256:E639F014AA71117A803A5EA414FA4714A28D7F67597EB009BD00A37FA1913C55
                                                                                                                                                                                                            SHA-512:08E2679CC8336D4151BA57C497E63B238274CB19249C068FB69E756AFCA180B6DCD954511607434F270C39E897AF5BEA45345E3BE5A4D8D33A263E7348015E3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Pure JS character encoding conversion [![Build Status](https://travis-ci.org/ashtuchkin/iconv-lite.svg?branch=master)](https://travis-ci.org/ashtuchkin/iconv-lite).... * Doesn't need native code compilation. Works on Windows and in sandboxed environments like [Cloud9](http://c9.io)... * Used in popular projects like [Express.js (body_parser)](https://github.com/expressjs/body-parser), .. [Grunt](http://gruntjs.com/), [Nodemailer](http://www.nodemailer.com/), [Yeoman](http://yeoman.io/) and others... * Faster than [node-iconv](https://github.com/bnoordhuis/node-iconv) (see below for performance comparison)... * Intuitive encode/decode API.. * Streaming support for Node v0.10+.. * [Deprecated] Can extend Node.js primitives (buffers, streams) to support all iconv-lite encodings... * In-browser usage via [Browserify](https://github.com/substack/node-browserify) (~180k gzip compressed with Buffer shim included)... * Typescript [type definition file](https://github.com/ashtuchkin/iconv-
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42533
                                                                                                                                                                                                            Entropy (8bit):5.959312608109857
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:8m94Z3vWq7ipBwQBDqaa9MFwNnxl1h6Og1lDN3CWRjZNr3/NUBdgQxYwk851:P4Z3Oai7lNqaIaIzhxgDNSGjjxhQxYwD
                                                                                                                                                                                                            MD5:6524D9CBF1542BBBBA812FE78E028528
                                                                                                                                                                                                            SHA1:E7CE1AAA86EE679096655BACDF8546F0E23B8824
                                                                                                                                                                                                            SHA-256:5178D29E501D96F8EE25BF7F0D3D01891844AC03F9F230FCC419452AE72BFBF5
                                                                                                                                                                                                            SHA-512:A495CCC4969648ED39A41B48AB0EBA9E774BBFF813BADC8960FDD00AADFBAE4EC14D804C704625382AD178668FAD06E8769842FA201D4C510A2222947079535A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[..["0","\u0000",127],..["a140","..............................................................."],..["a1a1","..............................................................",4,"............................"],..["a240","...................................",7,"....................."],..["a2a1","...............",9,".",9,".",8,"....",25,".",21],..["a340",".....",16,".",6,".",16,".",6,".",10],..["a3a1",".",25,"....."],..["a3e1","."],..["a440","...........................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5188
                                                                                                                                                                                                            Entropy (8bit):4.912783346106233
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:oSPp2vJMhEMKTJ5Cwhf9AQeX3pucT+Xte0mdY:B2vJMhw5CwnAQeX3ss+X0Y
                                                                                                                                                                                                            MD5:EA1CA7F09E71EFE71FE13189AD06C275
                                                                                                                                                                                                            SHA1:84D25A0C2693C9C9F9AB355EB496A3A445058F35
                                                                                                                                                                                                            SHA-256:A73D682B81915C0EEABE7ED795C698D57394C6A8BAF4C67B08E82A0EF894AF59
                                                                                                                                                                                                            SHA-512:84D1155DDBFFF6086D4A5DFD2D088159974991968541F0C4FE661C599BA82E85F2056F84D7E78015208F96DFE7F48F2EE8FBFA67139030FC460DADEDB666B08D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..var Buffer = require("safer-buffer").Buffer;....// Note: UTF16-LE (or UCS2) codec is Node.js native. See encodings/internal.js....// == UTF16-BE codec. ==========================================================....exports.utf16be = Utf16BECodec;..function Utf16BECodec() {..}....Utf16BECodec.prototype.encoder = Utf16BEEncoder;..Utf16BECodec.prototype.decoder = Utf16BEDecoder;..Utf16BECodec.prototype.bomAware = true;......// -- Encoding....function Utf16BEEncoder() {..}....Utf16BEEncoder.prototype.write = function(str) {.. var buf = Buffer.from(str, 'ucs2');.. for (var i = 0; i < buf.length; i += 2) {.. var tmp = buf[i]; buf[i] = buf[i+1]; buf[i+1] = tmp;.. }.. return buf;..}....Utf16BEEncoder.prototype.end = function() {..}......// -- Decoding....function Utf16BEDecoder() {.. this.overflowByte = -1;..}....Utf16BEDecoder.prototype.write = function(buf) {.. if (buf.length == 0).. return '';.... var buf2 = Buffer.alloc(buf.length + 1),..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1161
                                                                                                                                                                                                            Entropy (8bit):4.698124666586454
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:dbBkb579ogDjkAOVEhcwnXftqnB60hSn4dbohjmd1r1MUbtkAOp1Mhjourz2zWw8:Ti55ZOVEhjl46GSQ3DOp8Q7AuNub+ncH
                                                                                                                                                                                                            MD5:29EA1A4E0E95DC046B14CB8B1C555FB0
                                                                                                                                                                                                            SHA1:CD5479FC969B5CD434F79F7049BA926BADFD66CE
                                                                                                                                                                                                            SHA-256:154697551FF66CC37A7D3F3882B7DA3519B8ACE2E4FC079957DE9C2FB3146BE5
                                                                                                                                                                                                            SHA-512:8D67197882B954C0D9C92302A46D01EF8AD2C346D290B7BB0B62218C54DF062253137BD9B5E632859209CC1CF342F18005FEDB50CF9B6EEE94B4C757365ECDBE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";....var BOMChar = '\uFEFF';....exports.PrependBOM = PrependBOMWrapper..function PrependBOMWrapper(encoder, options) {.. this.encoder = encoder;.. this.addBOM = true;..}....PrependBOMWrapper.prototype.write = function(str) {.. if (this.addBOM) {.. str = BOMChar + str;.. this.addBOM = false;.. }.... return this.encoder.write(str);..}....PrependBOMWrapper.prototype.end = function() {.. return this.encoder.end();..}......//------------------------------------------------------------------------------....exports.StripBOM = StripBOMWrapper;..function StripBOMWrapper(decoder, options) {.. this.decoder = decoder;.. this.pass = false;.. this.options = options || {};..}....StripBOMWrapper.prototype.write = function(buf) {.. var res = this.decoder.write(buf);.. if (this.pass || !res).. return res;.... if (res[0] === BOMChar) {.. res = res.slice(1);.. if (typeof this.options.stripBOM === 'function').. th
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3508
                                                                                                                                                                                                            Entropy (8bit):4.707291258567678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:HBYt/7I7XBbRSsFQxi0Ekjlb5UdFUljroCrOEo9:HBYBI7XB11QfEkjld8UiEo9
                                                                                                                                                                                                            MD5:47BF9929C83ECB87CCD8F5AFF2017E7E
                                                                                                                                                                                                            SHA1:8143EAB8041A02D78A244B442CA4E77EC483B213
                                                                                                                                                                                                            SHA-256:44B12B2490BCDF44787A6C817B28D88755B4B8A07D36505B627F0626ABE93E74
                                                                                                                                                                                                            SHA-512:651128D3475C29175E4B4F326B9478640399D45AB1CABFFD5FCAA4DC1FBFFB3227A165471030A20CB251F63B4C6CD5908DE6DCD18BA5922C94B98F6F173457B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";....var Buffer = require("buffer").Buffer,.. Transform = require("stream").Transform;......// == Exports ==================================================================..module.exports = function(iconv) {.. .. // Additional Public API... iconv.encodeStream = function encodeStream(encoding, options) {.. return new IconvLiteEncoderStream(iconv.getEncoder(encoding, options), options);.. }.... iconv.decodeStream = function decodeStream(encoding, options) {.. return new IconvLiteDecoderStream(iconv.getDecoder(encoding, options), options);.. }.... iconv.supportsStreams = true;...... // Not published yet... iconv.IconvLiteEncoderStream = IconvLiteEncoderStream;.. iconv.IconvLiteDecoderStream = IconvLiteDecoderStream;.. iconv._collect = IconvLiteDecoderStream.prototype.collect;..};......// == Encoder stream =======================================================..function IconvLiteEncoderStream(conv, options) {.. this.conv =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                            Entropy (8bit):5.04047541224967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                                                            SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                                                            SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                                                            SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2239
                                                                                                                                                                                                            Entropy (8bit):4.763287250644981
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hYLkWcZLbVqGwkLbquwwXlSmSNTR/a1/piaX4NyO:h2cZoGPqdIlSmSNTuZO
                                                                                                                                                                                                            MD5:7FA1BABE8894BFE0B8DBDE872392EFA0
                                                                                                                                                                                                            SHA1:37EF64D9824C1D46554E2DFF92760238FF6CBC18
                                                                                                                                                                                                            SHA-256:A7ED55A6AE555F6C1D52A6427FAEFE969805540EFCD6075D59E63F2AB7F929F1
                                                                                                                                                                                                            SHA-512:711DEDFE52A7CA39DE8C3E0606DFE1FCC4091E73DB9F0D8A008A56C3F4FE29596D9B01AAAA807731FC272496E03BEF5E6F5A882FD75BA5B152A925F5F410D4DB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ignore-walk....[![Build..Status](https://travis-ci.org/npm/ignore-walk.svg?branch=master)](https://travis-ci.org/npm/ignore-walk)....Nested/recursive `.gitignore`/`.npmignore` parsing and filtering.....Walk a directory creating a list of entries, parsing any `.ignore`..files met along the way to exclude files.....## USAGE....```javascript..const walk = require('ignore-walk')....// All options are optional, defaults provided.....// this function returns a promise, but you can also pass a cb..// if you like that approach better...walk({.. path: '...', // root dir to start in. defaults to process.cwd().. ignoreFiles: [ '.gitignore' ], // list of filenames. defaults to ['.ignore'].. includeEmpty: true|false, // true to include empty dirs, default false.. follow: true|false // true to follow symlink dirs, default false..}, callback)....// to walk synchronously, do it this way:..const result = walk.sync({ path: '/wow/such/filepath' })..```....If you want to get at the underlying classe
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1029
                                                                                                                                                                                                            Entropy (8bit):4.781706691776837
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:orlmBpkMDYxLsz2CMgx0xs0562rGlbBR6nMTTMZr/0dwS:oE8MkxLc2CMgx0xd56U2bb+MTTMZrm
                                                                                                                                                                                                            MD5:E91E35116300E2DBB0CDFA6C14129DAF
                                                                                                                                                                                                            SHA1:BCF16F2BE39B9F0BF4023D939C7E56D6F4C27C35
                                                                                                                                                                                                            SHA-256:EF7721EA353DD70A3515B5BAE65F53620BADD68B3A8CD5E14E7480412EAA55C1
                                                                                                                                                                                                            SHA-512:007683D374FFE17EC1CCF164D3306852BDD3CFC597755219EDAD5A669C07383A97229093CF7608F8CE49CFBDCF879FED06819F224B6B0F24B7489F424731B6C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const lazy = (mod, fn, id) => mod === undefined ? fn(id) : mod;....module.exports = fn => {...return id => {....let mod;......return function () {.....if (arguments.length === 0) {......mod = lazy(mod, fn, id);......return mod;.....}.......const ret = {};.......[].forEach.call(arguments, prop => {......Object.defineProperty(ret, prop, {.......get: () => {........mod = lazy(mod, fn, id);........if (typeof mod[prop] === 'function') {.........return function () {..........return mod[prop].apply(mod, arguments);.........};........}..........return mod[prop];.......}......});.....});.......return ret;....};...};..};....module.exports.proxy = fn => {...return id => {....let mod;......const handler = {.....get: (target, property) => {......mod = lazy(mod, fn, id);......return Reflect.get(mod, property);.....},.....apply: (target, thisArg, argumentsList) => {......mod = lazy(mod, fn, id);......return Reflect.apply(mod, thisArg, argumentsList);.....}....};......return new Proxy((
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1768
                                                                                                                                                                                                            Entropy (8bit):5.070761510554453
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CqGoMKgegM38xV20fQtNvjnz95CQbfdLMb79qP8/x:CsWMMxLcN7jCGA/V
                                                                                                                                                                                                            MD5:49C331DF9F91E6DD480A007ABAD24247
                                                                                                                                                                                                            SHA1:775D87967E21EA9A422DD6B2DD394625DE464D57
                                                                                                                                                                                                            SHA-256:BBD380E45659A819D72D8A3A18E7E364A3553F94076CB8058B30E9587ECDA48C
                                                                                                                                                                                                            SHA-512:8AA029AF1A48829CBF2106AB8459B00E114A78DB5AD7FB9A4B28B976C4C867C57CD6E015E02B45E832E2F4D91D888575B6AA6B3D0DBED444B19D064EE37A10EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "infer-owner@1.0.4",.. "_id": "infer-owner@1.0.4",.. "_inBundle": false,.. "_integrity": "sha512-IClj+Xz94+d7irH5qRyfJonOdfTzuDaifE6ZPWfx0N0+/ATZCbuTPq2prFl526urkQd90WyUKIh1DfBQ2hMz9A==",.. "_location": "/infer-owner",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "infer-owner@1.0.4",.. "name": "infer-owner",.. "escapedName": "infer-owner",.. "rawSpec": "1.0.4",.. "saveSpec": null,.. "fetchSpec": "1.0.4".. },.. "_requiredBy": [.. "#USER",.. "/".. ],.. "_resolved": "https://registry.npmjs.org/infer-owner/-/infer-owner-1.0.4.tgz",.. "_shasum": "c4cefcaa8e51051c2a40ba2ce8a3d27295af9467",.. "_spec": "infer-owner@1.0.4",.. "_where": "/Users/isaacs/dev/npm/cli",.. "author": {.. "name": "Isaac Z. Schlueter",.. "email": "i@izs.me",.. "url": "https://izs.me".. },.. "bugs": {.. "url": "https://github.com/npm/infer-owner/issues".. },.. "bundleDependencies": false,.. "deprecat
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):763
                                                                                                                                                                                                            Entropy (8bit):5.028939125586073
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZxS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2PF3ef:99kZYICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:7428AA9F83C500C4A434F8848EE23851
                                                                                                                                                                                                            SHA1:166B3E1C1B7D7CB7B070108876492529F546219F
                                                                                                                                                                                                            SHA-256:1FCCD0AD2E7E0E31DDFADEAF0660D7318947B425324645AA85AFD7227CAB52D7
                                                                                                                                                                                                            SHA-512:C7F01DE85F0660560206784CDF159B2BDC5F1BC87131F5A8EDF384EBA47A113005491520B0A25D3CC425985B5DEF7B189E18FF76D7D562C434DC5D8C82E90CCE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1028
                                                                                                                                                                                                            Entropy (8bit):4.713447962429171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:KBXRRR6bdPOIz+Rfw4HHL+oHMgSHuXtR5lQFxh+FULn+4HHcMKUueO9qmqfM2r7F:KrKbdefwCL+oHBT5yHCmnrcp+/HgNUb
                                                                                                                                                                                                            MD5:B0F4AB077E48E5CEAB3B8288B486A0B7
                                                                                                                                                                                                            SHA1:B22806D8B3B17663CFB2C23226144170CEDD1A97
                                                                                                                                                                                                            SHA-256:46E46296CF69D43E72EF0DB24A5CC1D5BE2B1CD72E6488595DB5076CA9435F18
                                                                                                                                                                                                            SHA-512:52A05D3D7877188CD92F751270C0D866C4BC782DE67732DC7D4B5AAF551B0E5E1F62336976E917C14F9F6BFE38FE50849571DE176F04F409A838860EE4C53FB9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# inflight....Add callbacks to requests in flight to avoid async duplication....## USAGE....```javascript..var inflight = require('inflight')....// some request that does some stuff..function req(key, callback) {.. // key is any random string. like a url or filename or whatever... //.. // will return either a falsey value, indicating that the.. // request for this key is already in flight, or a new callback.. // which when called will call all callbacks passed to inflightk.. // with the same key.. callback = inflight(key, callback).... // If we got a falsey value back, then there's already a req going.. if (!callback) return.... // this is where you'd fetch the url or whatever.. // callback is also once()-ified, so it can safely be assigned.. // to multiple events etc. First call wins... setTimeout(function() {.. callback(null, key).. }, 100)..}....// only assigns a single setTimeout..// when it dings, all cbs get called..req('foo', cb1)..req('foo', cb2)..req('foo',
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1419
                                                                                                                                                                                                            Entropy (8bit):4.593468068019973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QcBnnmaU5BJMcQd/xjqfmsB25TZSpBfgMpA4U+ykSuloM5p+:xV/UXJMcQdRiI4Bho46MS
                                                                                                                                                                                                            MD5:F46309F2F9426E525362DD8241E4F300
                                                                                                                                                                                                            SHA1:545466288678AE0FD2DE2E694FCB4B5EE678CC91
                                                                                                                                                                                                            SHA-256:79387CE937415B50CDC7C2BEE75B3853EB5F975515404D7FF97BFCAD7F70F04B
                                                                                                                                                                                                            SHA-512:43F7887CE221211CD40B0E125692BE16B5F21046AD174E2409599E0238B94B022BD3B75B0A6DE6B5F9D8FBD310EC22DD485382701228AE23BC746D3D572BB025
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var wrappy = require('wrappy')..var reqs = Object.create(null)..var once = require('once')....module.exports = wrappy(inflight)....function inflight (key, cb) {.. if (reqs[key]) {.. reqs[key].push(cb).. return null.. } else {.. reqs[key] = [cb].. return makeres(key).. }..}....function makeres (key) {.. return once(function RES () {.. var cbs = reqs[key].. var len = cbs.length.. var args = slice(arguments).... // XXX It's somewhat ambiguous whether a new callback added in this.. // pass should be queued for later execution if something in the.. // list of callbacks throws, or if it should just be discarded... // However, it's such an edge case that it hardly matters, and either.. // choice is likely as surprising as the other... // As it happens, we do go ahead and schedule it for later execution... try {.. for (var i = 0; i < len; i++) {.. cbs[i].apply(null, args).. }.. } finally {.. if (cbs.length > len) {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):765
                                                                                                                                                                                                            Entropy (8bit):5.030493487064565
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZxS4dCPXHbb7qgmq6c9KsA8EXs1HUGA3+dehz2AvPNuNt3khhQCgK2PceAv:99kZYICPFmq6c9i9gLc2iZuNm3NwceK
                                                                                                                                                                                                            MD5:893EC430FFA048CB7338BE45417A7A22
                                                                                                                                                                                                            SHA1:4984BFC1FD0BD3EDD9320DFF668C243FB2D9F3BF
                                                                                                                                                                                                            SHA-256:42CE9CD79A6C098C16BABB2038312975DFFDC9830A304CC3030DB9CDD0FCF695
                                                                                                                                                                                                            SHA-512:22CA8243FC9420A7E97A7FBEBF5A0213BF2B926F70FB83AA2E6A67A00F80FED8FFC383F3FF57B7BEB534EDFAB93136EE460413758892E37502327FEE547BD19F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH..REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND..FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,..INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM..LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR..OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR..PERFORMANCE OF THIS SOFTWARE.....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1667
                                                                                                                                                                                                            Entropy (8bit):4.720864181494652
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:S0rBiMcA1RYlOF5Z3pjPFUtHpak8kJoH1Ba:SiB0AvPFU1pf6C
                                                                                                                                                                                                            MD5:0D3B01B8A8A71DE9587E6B4F631F4FE6
                                                                                                                                                                                                            SHA1:3DDC429B1EE272669F40C978C204F4DFCC118A1C
                                                                                                                                                                                                            SHA-256:F76DEBF4DF3689AE4F422600A873FDA4EB86EBA5B15C97E7862C07F419854F1F
                                                                                                                                                                                                            SHA-512:B5DE010772CA0E8053FF2FD4D9DCF2066CD6A80235AC89B42E247E31C5F44A2D9F4D6D018EB4B83BB82179E12F77F16D045A7B53A809F66E5A1EAB9CE9DC037B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Browser-friendly inheritance fully compatible with standard node.js..[inherits](http://nodejs.org/api/util.html#util_util_inherits_constructor_superconstructor).....This package exports standard `inherits` from node.js `util` module in..node environment, but also provides alternative browser-friendly..implementation through [browser..field](https://gist.github.com/shtylman/4339901). Alternative..implementation is a literal copy of standard one located in standalone..module to avoid requiring of `util`. It also has a shim for old..browsers with no `Object.create` support.....While keeping you sure you are using standard `inherits`..implementation in node.js environment, it allows bundlers such as..[browserify](https://github.com/substack/node-browserify) to not..include full `util` package to your client code if all you need is..just `inherits` function. It worth, because browser shim for `util`..package is large and `inherits` is often the single function you need..from it.....It's rec
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):259
                                                                                                                                                                                                            Entropy (8bit):4.703299706063837
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:upvQ/0dRFRM+NPZqXAXE+zBNx3c0dRFRZzB5GvYy:upZRFRbxZXE+zBT3JRFRZzB5Vy
                                                                                                                                                                                                            MD5:12CCDEAE48B3302523233E6583BDD345
                                                                                                                                                                                                            SHA1:A355450981EC1E44C48AB275C87E132BB93292BF
                                                                                                                                                                                                            SHA-256:5B2A07AC553B65209AAC4EA6B5CEC408C3161D0EF0CA9BC92B93740EC6C14B65
                                                                                                                                                                                                            SHA-512:52313F9941C0299D6D336E7A631FC204B1F1043BEBA6E7AD163C77C392B4B7D5BF77DDA35350436B777A074AED8D7FF67D1C00E9F503FE486566EFB9185E1C35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:try {.. var util = require('util');.. /* istanbul ignore next */.. if (typeof util.inherits !== 'function') throw '';.. module.exports = util.inherits;..} catch (e) {.. /* istanbul ignore next */.. module.exports = require('./inherits_browser.js');..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2820
                                                                                                                                                                                                            Entropy (8bit):4.71249062915186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:axw0zbMDHNSEc6/d5fX/NUvFZPu6ojkEC7XXMeD9Q0M7oLCtPrXT9O:0XMJ7rVbO9wVC7XXMeD91Ooe7T8
                                                                                                                                                                                                            MD5:26EA188479C4096CD28DD29012E66EA1
                                                                                                                                                                                                            SHA1:C95C911E5695618C8C66939C8E5332DDE1C56A7F
                                                                                                                                                                                                            SHA-256:6187D7B7590D99ACB99E626BC51A49FD92D419DD74248325837D15A4B189111F
                                                                                                                                                                                                            SHA-512:6A1A1D3460023B15911A0832B857FBBEE047A150653A6FC7BF06A9E4CFD09406C9CCB5B699B1D34048977047287AA90684D1B6B1188DFA3004C8AFA28CEBE50D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:An ini format parser and serializer for node.....Sections are treated as nested objects. Items before the first..heading are saved on the object directly.....## Usage....Consider an ini-file `config.ini` that looks like this:.... ; this comment is being ignored.. scope = global.... [database].. user = dbuser.. password = dbpassword.. database = use_this_database.... [paths.default].. datadir = /var/lib/data.. array[] = first value.. array[] = second value.. array[] = third value....You can read, manipulate and write the ini-file like so:.... var fs = require('fs').. , ini = require('ini').... var config = ini.parse(fs.readFileSync('./config.ini', 'utf-8')).... config.scope = 'local'.. config.database.database = 'use_another_database'.. config.paths.default.tmpdir = '/tmp'.. delete config.paths.default.datadir.. config.paths.default.array.push('fourth value').... fs.writeFileSync('./config_modified.ini', ini.stringify(config
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1918
                                                                                                                                                                                                            Entropy (8bit):4.975399983547363
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:3dcuoPMagomtMs8k/rj4kQtNZjAz9o57HjserZ9eclRe1z4Nu9H/K:3dc9JPyMnSrj4TN9lFZReONuc
                                                                                                                                                                                                            MD5:5C48545364F2CE214BE47B1001493462
                                                                                                                                                                                                            SHA1:669B5988944E6A8D959208495BA17EEF5D7C55A3
                                                                                                                                                                                                            SHA-256:74E61C8D050C84C7D849424A27FC38D44E1148FE32C205AEFDD4AC76C0C195FB
                                                                                                                                                                                                            SHA-512:6CAB2A4E60805F35AC2BC5D4744F5349982FBDD2B2010013BD905E90D2BF77423CD68231F10D86C26F6FF17B64AB219481C31CA20D9501BD8F3EA41B1EE06CA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "ini@1.3.8",.. "_id": "ini@1.3.8",.. "_inBundle": false,.. "_integrity": "sha512-JV/yugV2uzW5iMRSiZAyDtQd+nxtUnjeLt0acNdw98kKLrvuRVyB80tsREOE7yvGVgalhZ6RNXCmEHkUKBKxew==",.. "_location": "/ini",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "ini@1.3.8",.. "name": "ini",.. "escapedName": "ini",.. "rawSpec": "1.3.8",.. "saveSpec": null,.. "fetchSpec": "1.3.8".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/config-chain",.. "/global-dirs",.. "/libcipm",.. "/libnpmconfig",.. "/rc".. ],.. "_resolved": "https://registry.npmjs.org/ini/-/ini-1.3.8.tgz",.. "_shasum": "a29da425b48806f34767a4efce397269af28432c",.. "_spec": "ini@1.3.8",.. "_where": "/Users/darcyclarke/Documents/Repos/npm/npm/cli",.. "author": {.. "name": "Isaac Z. Schlueter",.. "email": "i@izs.me",.. "url": "http://blog.izs.me/".. },.. "bugs": {.. "url": "https://github.com/isaacs/ini/issues".. },..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4381
                                                                                                                                                                                                            Entropy (8bit):4.6612771397970105
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:c6jU6gncwcQYcA7z8NZzdI3a9WkVu1PB8AqqfxfiOa/y13IphK+3G/+ovGGITGJS:c6jU6gncLHkvoa9W+APBZqsl6TGyFWi3
                                                                                                                                                                                                            MD5:B6A0BDC05F8F4874476C3F2DDFAE2033
                                                                                                                                                                                                            SHA1:5A49BA8728681EC7091D25A5BDBCD620F8698DAD
                                                                                                                                                                                                            SHA-256:3BCDFA1E28EA21362C22602097DF2637E98CEC7E3800150AC09CA10493AD225E
                                                                                                                                                                                                            SHA-512:4A85236FF64009868799B6E101D78622B863845CAC786927539386530041C160F6E622A8971FC801C6CDE9763EE899A7A48C188322B07BA2825A6B1C0FE0A8A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..module.exports = init..module.exports.yes = yes....var PZ = require('promzard').PromZard..var path = require('path')..var def = require.resolve('./default-input.js')....var fs = require('fs')..var semver = require('semver')..var read = require('read')....// to validate the data object at the end as a worthwhile package..// and assign default values for things...// readJson.extras(file, data, cb)..var readJson = require('read-package-json')....function yes (conf) {.. return !!(.. conf.get('yes') || conf.get('y') ||.. conf.get('force') || conf.get('f').. )..}....function init (dir, input, config, cb) {.. if (typeof config === 'function').. cb = config, config = {}.... // accept either a plain-jane object, or a config object.. // with a "get" method... if (typeof config.get !== 'function') {.. var data = config.. config = {.. get: function (k) {.. return data[k].. },.. toJSON: function () {.. return data.. }.. }.. }.... var pac
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1713
                                                                                                                                                                                                            Entropy (8bit):4.845818303810693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:pHwNwWHD6q23lD5RSynQnuqa/2h5XdyDBVNWf:4X0ZOnuqakdcZWf
                                                                                                                                                                                                            MD5:2F24C5FD83BED31A89F8C0D9AEEE9897
                                                                                                                                                                                                            SHA1:2658FC5A90FA7D7A8D79457F7A62D61FABA559B4
                                                                                                                                                                                                            SHA-256:451499283510FEC35BF5879DB3D9B684172A1C89E2B6BF4FD89F79CDFEB271D0
                                                                                                                                                                                                            SHA-512:83A9E60111C93205EB19F006688FA65CE8DFFB58A4F1302D7E62AD5DF48F1FBF8CDA0DC7A4D54B54BC831939B36336D8B3BDAEA6139BC1D0EF9C2E90CD67048D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....const v4 = '(?:25[0-5]|2[0-4][0-9]|1[0-9][0-9]|[1-9][0-9]|[0-9])(?:\\.(?:25[0-5]|2[0-4][0-9]|1[0-9][0-9]|[1-9][0-9]|[0-9])){3}';....const v6seg = '[0-9a-fA-F]{1,4}';..const v6 = `..(..(?:${v6seg}:){7}(?:${v6seg}|:)| // 1:2:3:4:5:6:7:: 1:2:3:4:5:6:7:8..(?:${v6seg}:){6}(?:${v4}|:${v6seg}|:)| // 1:2:3:4:5:6:: 1:2:3:4:5:6::8 1:2:3:4:5:6::8 1:2:3:4:5:6::1.2.3.4..(?:${v6seg}:){5}(?::${v4}|(:${v6seg}){1,2}|:)| // 1:2:3:4:5:: 1:2:3:4:5::7:8 1:2:3:4:5::8 1:2:3:4:5::7:1.2.3.4..(?:${v6seg}:){4}(?:(:${v6seg}){0,1}:${v4}|(:${v6seg}){1,3}|:)| // 1:2:3:4:: 1:2:3:4::6:7:8 1:2:3:4::8 1:2:3:4::6:7:1.2.3.4..(?:${v6seg}:){3}(?:(:${v6seg}){0,2}:${v4}|(:${v6seg}){1,4}|:)| // 1:2:3:: 1:2:3::5:6:7:8 1:2:3::8 1:2:3::5:6:7:1.2.3.4..(?:${v6seg}:){2}(?:(:${v6seg}){0,3}:${v4}|(:${v6seg}){1,5}|:)| // 1:2:: 1:2::4:5:6:7:8 1:2::8 1:2::4:5:6:7:1.2.3.4..(?:${v6se
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2886
                                                                                                                                                                                                            Entropy (8bit):5.537752322911906
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4YokkkluPWWeOmMWS16BZ4W3Q3SIRSscu1d8i3rhn3AoZa4JTJw6Pvj8SvOQH/sr:4YoA8+WeOmMWS16BZ4W3Ed8scuD8i3r4
                                                                                                                                                                                                            MD5:4A0418EC8694CA79D9028580D2999EA7
                                                                                                                                                                                                            SHA1:B052FB06F0E9D417DA216F64EF61FEBB209A8609
                                                                                                                                                                                                            SHA-256:9F9AF4214E70CE0A6FED2B0A7B950E9115689C3E5BCDE3B8E34E016085D8C1A1
                                                                                                                                                                                                            SHA-512:57AB56DCBB6C26BC8E41538797C4D181F0E8F3E658055214DAA785DB4C3C3B7A5DDD46F851C3D24818D7FD342C3F9E4F43E9227E74FF216EC45308E3F4E6D731
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# IP ..[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip) ....IP address utilities for node.js....## Installation....### npm..```shell..npm install ip..```....### git....```shell..git clone https://github.com/indutny/node-ip.git..```.. ..## Usage..Get your ip address, compare ip addresses, validate ip addresses, etc.....```js..var ip = require('ip');....ip.address() // my ip address..ip.isEqual('::1', '::0:1'); // true..ip.toBuffer('127.0.0.1') // Buffer([127, 0, 0, 1])..ip.toString(new Buffer([127, 0, 0, 1])) // 127.0.0.1..ip.fromPrefixLen(24) // 255.255.255.0..ip.mask('192.168.1.134', '255.255.255.0') // 192.168.1.0..ip.cidr('192.168.1.134/26') // 192.168.1.128..ip.not('255.255.255.0') // 0.0.0.255..ip.or('192.168.1.134', '0.0.0.255') // 192.168.1.255..ip.isPrivate('127.0.0.1') // true..ip.isV4Format('127.0.0.1'); // true..ip.isV6Format('::ffff:127.0.0.1'); // true....// operate on buffers in-place..var buf = new Buffer(128);..var offset = 64;..ip.toBuffer('
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10690
                                                                                                                                                                                                            Entropy (8bit):5.042169627762861
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:7lPnHeljtbtEM1cPKxrQo3qnAXfAazdZrpkN0AMyN4OeN4IqV07Dva6JfdKe:1Hyt+9WrQoqwNkN0AMyN4OeN4IqV07DL
                                                                                                                                                                                                            MD5:97020E29EDC216F54CD5EE286D82B8D5
                                                                                                                                                                                                            SHA1:172D78D5B1957616B30A1D157C3ECCAF1887E314
                                                                                                                                                                                                            SHA-256:361712273CBE1BD9FAF7C6E4A8A7F776F4A3E8DE4FC93F54219A0EBFBC64041C
                                                                                                                                                                                                            SHA-512:054D99A55DE110CB666C60050D0BED3F9B131B815780CAEE48275A81460732E53EEB5F99F3C4AFC76593656A0BD5995A68E73E0402CDB3092D4140ACF143A043
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var ip = exports;..var Buffer = require('buffer').Buffer;..var os = require('os');....ip.toBuffer = function(ip, buff, offset) {.. offset = ~~offset;.... var result;.... if (this.isV4Format(ip)) {.. result = buff || new Buffer(offset + 4);.. ip.split(/\./g).map(function(byte) {.. result[offset++] = parseInt(byte, 10) & 0xff;.. });.. } else if (this.isV6Format(ip)) {.. var sections = ip.split(':', 8);.... var i;.. for (i = 0; i < sections.length; i++) {.. var isv4 = this.isV4Format(sections[i]);.. var v4Buffer;.... if (isv4) {.. v4Buffer = this.toBuffer(sections[i]);.. sections[i] = v4Buffer.slice(0, 2).toString('hex');.. }.... if (v4Buffer && ++i < 8) {.. sections.splice(i, 0, v4Buffer.slice(2, 4).toString('hex'));.. }.. }.... if (sections[0] === '') {.. while (sections.length < 8) sections.unshift('0');.. } else if (sections[sections.length - 1] === '') {.. while (sections
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):306
                                                                                                                                                                                                            Entropy (8bit):4.788512270737438
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:FMjfax0Cw/vdOuIuAqj801j25vTnIwAnNIwAv:ECxYvdO4+5v7y1K
                                                                                                                                                                                                            MD5:337A65D107ABA02884431BADA0548C5C
                                                                                                                                                                                                            SHA1:C23DC0752ED2B524B09D873F520C9409295F804F
                                                                                                                                                                                                            SHA-256:161F26C997A96FD01C06D7A69BEA14F42D5E89ED1345E50B4049F337E9526F99
                                                                                                                                                                                                            SHA-512:33AAA4567F701F50D2A216CC7B4120BD1C9890A991E91EDB4258B1CDC4B4F588F45E0872B422D863D4A7A61CACFBE65C88A3906637F88B64A5A51914BF60CA5E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:root = true....[*]..indent_style = tab..indent_size = 4..end_of_line = lf..charset = utf-8..trim_trailing_whitespace = true..insert_final_newline = true..max_line_length = 150....[CHANGELOG.md]..indent_style = space..indent_size = 2....[*.json]..max_line_length = off....[Makefile]..max_line_length = off..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2037
                                                                                                                                                                                                            Entropy (8bit):5.22668337142554
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CRXnHNmrxanlqlqqwirqjuwSc+98ks0/eCQG/f/N:CtHorxanluqqwir4uwSc+98kBDF
                                                                                                                                                                                                            MD5:48EF4DD55BCD6CC44425413194614734
                                                                                                                                                                                                            SHA1:FB5F16599ACDE89B3733A08012A1BB474F2D4D95
                                                                                                                                                                                                            SHA-256:F3FCE0DD6884361E695C396562D51E878EE91675101700428EE98A2C83942F9A
                                                                                                                                                                                                            SHA-512:E2DFE606350FE7BA1D6E757487FC3B51064B6786F10CBAFFC59C37770F87125FA1397A90535D3D1A9F5ACF3A03A58611727169F59ABFC4E4225D2E176F8C3F90
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# is-callable <sup>[![Version Badge][2]][1]</sup>....[![Build Status][3]][4]..[![dependency status][5]][6]..[![dev dependency status][7]][8]..[![License][license-image]][license-url]..[![Downloads][downloads-image]][downloads-url]....[![npm badge][11]][1]....[![browser support][9]][10]....Is this JS value callable? Works with Functions and GeneratorFunctions, despite ES6 @@toStringTag.....## Example....```js..var isCallable = require('is-callable');..var assert = require('assert');....assert.notOk(isCallable(undefined));..assert.notOk(isCallable(null));..assert.notOk(isCallable(false));..assert.notOk(isCallable(true));..assert.notOk(isCallable([]));..assert.notOk(isCallable({}));..assert.notOk(isCallable(/a/g));..assert.notOk(isCallable(new RegExp('a', 'g')));..assert.notOk(isCallable(new Date()));..assert.notOk(isCallable(42));..assert.notOk(isCallable(NaN));..assert.notOk(isCallable(Infinity));..assert.notOk(isCallable(new Number(42)));..assert.notOk(isCallable('foo'));..assert.notOk
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                            Entropy (8bit):4.9640373196254055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ohwfK3KW9Eu1Ng6QnsnNDWNBwW96aNBcMLZt4Ztj3EFNghdiz:5dGMwhaN7Ztg9Nhsz
                                                                                                                                                                                                            MD5:889030CAC010E5EF15C3C90E4AFD1A0F
                                                                                                                                                                                                            SHA1:B02B93AE9F67164EF10E52314AB2DB166884B6C4
                                                                                                                                                                                                            SHA-256:D8DAE33270A3C1A1A0FB8CC778200FBB610C27F5D3540F823358B8F59151F7C9
                                                                                                                                                                                                            SHA-512:5FD6721B29912576B7B5665E4C587109E3087640BE53629BADAC9ED0D54DA6235206E264CBC76FB82ACD0DB99F68CA522A311C726453BAEF885445ACC5B10D31
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var fnToStr = Function.prototype.toString;....var constructorRegex = /^\s*class\b/;..var isES6ClassFn = function isES6ClassFunction(value) {...try {....var fnStr = fnToStr.call(value);....return constructorRegex.test(fnStr);...} catch (e) {....return false; // not a function...}..};....var tryFunctionObject = function tryFunctionToStr(value) {...try {....if (isES6ClassFn(value)) { return false; }....fnToStr.call(value);....return true;...} catch (e) {....return false;...}..};..var toStr = Object.prototype.toString;..var fnClass = '[object Function]';..var genClass = '[object GeneratorFunction]';..var hasToStringTag = typeof Symbol === 'function' && typeof Symbol.toStringTag === 'symbol';....module.exports = function isCallable(value) {...if (!value) { return false; }...if (typeof value !== 'function' && typeof value !== 'object') { return false; }...if (typeof value === 'function' && !value.prototype) { return true; }...if (hasToStringTag) { return tryFunctionObject(va
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):58
                                                                                                                                                                                                            Entropy (8bit):4.483005030268013
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJuJM3yLLy:QHGBB3ia
                                                                                                                                                                                                            MD5:C2E364F4E0B87D8E810EB98F4F4FBAAF
                                                                                                                                                                                                            SHA1:5565C8B6465BDB7185374D35041A23602A3145EF
                                                                                                                                                                                                            SHA-256:D9566E1F28B42ADEFB7AFA9D11BD2F3E10D35BACAA9754F89F4A1EEB42A6CEF9
                                                                                                                                                                                                            SHA-512:B520EF12F02840787021F7E83DF26FCB0E76DE3A5EA439C37CA17556CF2A73212717AE6D7DC15C64371C6637CEDD46EE4EF743220FAED35C448614F95B91117E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('ci-info').isCI..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1112
                                                                                                                                                                                                            Entropy (8bit):5.1566024228305025
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:lmrzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFN:lmHJMlUE/BGQHbs5JK/3oDFN
                                                                                                                                                                                                            MD5:9F004812141F591DAE2C7EE7505ED0A0
                                                                                                                                                                                                            SHA1:102C44EA068A5E8A62459644C286382EFA2226F8
                                                                                                                                                                                                            SHA-256:B8D0D7A043A14D8F0D97F0B3273303EC22C7DC2D048D49B010DEA69140DA49FE
                                                                                                                                                                                                            SHA-512:5AD886ED0E77C74BBB1688CF27ABA1F447FBE63E14CA050CEF1B03FEE5B4F5ED2C4833C3BB99EA3E5D93BC05FD0BC99575CE16280968F4731147E464D21B9341
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2016-2018 Thomas Watson Steen....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHE
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4005
                                                                                                                                                                                                            Entropy (8bit):5.251929680168899
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:R8JqkI4id8qTlvdPRWlsP1/GU6uEmvGFQ3uBrAijHwvGEY5eTESlMJC/+hZc411:R80Hl1wbU2PoUrAIHwvGEY5YgY+D311
                                                                                                                                                                                                            MD5:2719C61D5513DDD01F234A80333E922D
                                                                                                                                                                                                            SHA1:69465471CF479805F1C2215C270AF4F6FBBD4239
                                                                                                                                                                                                            SHA-256:EBFFFD12DB6EFE28CE7416221297B62C8DE5322BDF83EB42D915A03F3CEAB0ED
                                                                                                                                                                                                            SHA-512:427DD474F278337AFD554864F113E9F44EEAE77757D2AA6285E22DD944E5FF4E27E907124ACC96845644F266ACC56DC48A9EC0CACE5B9C9B7B22C36FB92FBDA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ci-info....Get details about the current Continuous Integration environment.....Please [open an..issue](https://github.com/watson/ci-info/issues/new?template=ci-server-not-detected.md)..if your CI server isn't properly detected :)....[![npm](https://img.shields.io/npm/v/ci-info.svg)](https://www.npmjs.com/package/ci-info)..[![Build status](https://travis-ci.org/watson/ci-info.svg?branch=master)](https://travis-ci.org/watson/ci-info)..[![js-standard-style](https://img.shields.io/badge/code%20style-standard-brightgreen.svg?style=flat)](https://github.com/feross/standard)....## Installation....```bash..npm install ci-info --save..```....## Usage....```js..var ci = require('ci-info')....if (ci.isCI) {.. console.log('The name of the CI server is:', ci.name)..} else {.. console.log('This program is not running on a CI server')..}..```....## Supported CI tools....Officially supported CI servers:....| Name | Constant |..|------|----------|..| [AWS CodeBuild](https://aws.amazon.com/codebuil
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1456
                                                                                                                                                                                                            Entropy (8bit):5.2297804999707465
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:NRofRTBhORtAvs0sVI8dDGxohacxNRsLSBmVNrIqk+Rs0jFbuvIVPtkRz:NAXhOEs0mI2GGh9xNaOBmVNkqkUs0EQQ
                                                                                                                                                                                                            MD5:9F23FFF56E3725FE95942DB065A2F430
                                                                                                                                                                                                            SHA1:F9D490A88554813D1890286570C371B4ECF75A0C
                                                                                                                                                                                                            SHA-256:E769CBEEFA76A99564B2D72D4706A9D7288FBBA4FCDD6F694970125E012B5800
                                                                                                                                                                                                            SHA-512:9F22C79B7AF6E905E24B50F29F19AA54EFB2F16D7E1D1C173A8EF9798672CA49DC0518207BA1419E5378F2D6DF6A60CA2CE21919B6A11DDFC3FC752F58E57CF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# is-cidr....[![](https://img.shields.io/npm/v/is-cidr.svg?style=flat)](https://www.npmjs.org/package/is-cidr) [![](https://img.shields.io/npm/dm/is-cidr.svg)](https://www.npmjs.org/package/is-cidr) [![](https://api.travis-ci.org/silverwind/is-cidr.svg?style=flat)](https://travis-ci.org/silverwind/is-cidr)....> Check if a string is an IP address in CIDR notation....## Install....```..npm i is-cidr..```......## Usage....```js..const isCidr = require('is-cidr');....isCidr('192.168.0.1/24'); //=> 4..isCidr('1:2:3:4:5:6:7:8/64'); //=> 6..isCidr('10.0.0.0'); //=> 0..isCidr.v6('10.0.0.0/24'); //=> false..```......## API....### isCidr(input)....Check if `input` is a IPv4 or IPv6 CIDR address. Returns either `4`, `6` (indicating the IP version) or `0` if the string is not a CIDR.....### isCidr.v4(input)....Check if `input` is a IPv4 CIDR address. Returns a boolean.....### isCidr.v6(input)....Check if `input` is a IPv6 CIDR address. Returns a boolean.......## Related....- [cidr-regex](https://g
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):338
                                                                                                                                                                                                            Entropy (8bit):4.593570619434813
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:pih2TOVxQuQlse4jxQuAAZYB0HEl9NQ8GaKQDfBzoxsV8WNQAU8xvQAv:piwaVxfQl/4jxfoB0kloqDJoKuLAUsoK
                                                                                                                                                                                                            MD5:C4584CA3ADBD204560C1FB3762E6F363
                                                                                                                                                                                                            SHA1:DF92B3A529601859EDE0A376F7D8D9DD42529EFF
                                                                                                                                                                                                            SHA-256:B931DD86DDDE6EF91DE5D7F5595E679C57A4684FF671B5E43683D9F2619009DB
                                                                                                                                                                                                            SHA-512:A584C0AE7B786ADE09C57865EF7AA5F149A3AC8609BBEE45AFE51E496D3161EE9913ADF76C9C55FC654C96BD7825C09BD922A10F836B8688E4FBB6F4DB9C3ADE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..const cidrRegex = require("cidr-regex");..const re4 = cidrRegex.v4({exact: true});..const re6 = cidrRegex.v6({exact: true});....const isCidr = module.exports = str => {.. if (re4.test(str)) return 4;.. if (re6.test(str)) return 6;.. return 0;..};....isCidr.v4 = str => re4.test(str);..isCidr.v6 = str => re6.test(str);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1804
                                                                                                                                                                                                            Entropy (8bit):5.222123478445937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CX/3uCXnmMSkWHgaYez/MJ+hlM9IO9sKhy4e08yRkuGvL+vVES5moTCs8q:IRXnHN4Yee8yfeLGV918q
                                                                                                                                                                                                            MD5:848AF4901CE9D6A2BC19D7B740FAB7BC
                                                                                                                                                                                                            SHA1:CB4F15E6EB2B2D4E00072DECAF211B54C302CE0B
                                                                                                                                                                                                            SHA-256:C2AB31403A54D68445ED340112CE9CCD4EB64DC73F09C80E074505570386E2AE
                                                                                                                                                                                                            SHA-512:1E82EA099F63B7DB49B5CDA9637C50E9E69E0D544C9DAD665B0F5393AA62D83E019ED29A164797AF3511F2B5492B146D8A9FCD24EF0A5DE967481A98022BB3D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# is-date-object <sup>[![Version Badge][2]][1]</sup>....[![Build Status][3]][4]..[![dependency status][5]][6]..[![dev dependency status][7]][8]..[![License][license-image]][license-url]..[![Downloads][downloads-image]][downloads-url]....[![npm badge][11]][1]....[![browser support][9]][10]....Is this value a JS Date object? This module works cross-realm/iframe, and despite ES6 @@toStringTag.....## Example....```js..var isDate = require('is-date-object');..var assert = require('assert');....assert.notOk(isDate(undefined));..assert.notOk(isDate(null));..assert.notOk(isDate(false));..assert.notOk(isDate(true));..assert.notOk(isDate(42));..assert.notOk(isDate('foo'));..assert.notOk(isDate(function () {}));..assert.notOk(isDate([]));..assert.notOk(isDate({}));..assert.notOk(isDate(/a/g));..assert.notOk(isDate(new RegExp('a', 'g')));....assert.ok(isDate(new Date()));..```....## Tests..Simply clone the repo, `npm install`, and run `npm test`....[1]: https://npmjs.org/package/is-date-object..[2
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):872
                                                                                                                                                                                                            Entropy (8bit):5.139708449623076
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:A2pkGQ9u+/ZK3ZaXq5FNdw0DTf01f0E50mVZUk/:rwu6UagaJdUk/
                                                                                                                                                                                                            MD5:2C3C3322D1C283FA0DA7202F8BC5CADA
                                                                                                                                                                                                            SHA1:9FF9215FDA632E655169A2552BA10AE635F2C851
                                                                                                                                                                                                            SHA-256:E4A4CD17C9F6E8AB7C15D51EAC4C54AAD251915CCEC01691E9894B247AF60EA9
                                                                                                                                                                                                            SHA-512:20FBB423029EE39FEAC7FA6834E4FD3A66F914C9F69F9C7D6F65CE9D20423E40A05383F5CB3D6644BBB19A93E80F905A9D6F2BB6FF8F7AA6A29081DEED16740C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# is-fullwidth-code-point [![Build Status](https://travis-ci.org/sindresorhus/is-fullwidth-code-point.svg?branch=master)](https://travis-ci.org/sindresorhus/is-fullwidth-code-point)....> Check if the character represented by a given [Unicode code point](https://en.wikipedia.org/wiki/Code_point) is [fullwidth](https://en.wikipedia.org/wiki/Halfwidth_and_fullwidth_forms)......## Install....```..$ npm install --save is-fullwidth-code-point..```......## Usage....```js..var isFullwidthCodePoint = require('is-fullwidth-code-point');....isFullwidthCodePoint('.'.codePointAt());..//=> true....isFullwidthCodePoint('a'.codePointAt());..//=> false..```......## API....### isFullwidthCodePoint(input)....#### input....Type: `number`....[Code point](https://en.wikipedia.org/wiki/Code_point) of a character.......## License....MIT . [Sindre Sorhus](http://sindresorhus.com)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1552
                                                                                                                                                                                                            Entropy (8bit):4.896465241214824
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2ebZMDshqfwMf8gJ2QjXz9GJS7UF8buPXr/9n:2EmshMwM0gUYMJ3FRPx
                                                                                                                                                                                                            MD5:9656E9D8E58A552378BC9070D3947CAF
                                                                                                                                                                                                            SHA1:282E31091E442CCF5073BBBEA85468F64DC5C1E8
                                                                                                                                                                                                            SHA-256:77B5C3DF167FD6FF36C0CBF45288020162AEB0885B6F8C549CE085F886E3842D
                                                                                                                                                                                                            SHA-512:A94655F8F897D0AC4C2FFA307B25369655B8EE1453D2FE092367933F88D7EADF9801C660AAFD3C1AD0CAE6B5BC6EEB1E6C2661CBCC710236731756B08E5C6310
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "is-npm@^1.0.0",.. "_id": "is-npm@1.0.0",.. "_inBundle": false,.. "_integrity": "sha1-8vtjpl5JBbQGyGBydloaTceTufQ=",.. "_location": "/is-npm",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "is-npm@^1.0.0",.. "name": "is-npm",.. "escapedName": "is-npm",.. "rawSpec": "^1.0.0",.. "saveSpec": null,.. "fetchSpec": "^1.0.0".. },.. "_requiredBy": [.. "/update-notifier".. ],.. "_resolved": "https://registry.npmjs.org/is-npm/-/is-npm-1.0.0.tgz",.. "_shasum": "f2fb63a65e4905b406c86072765a1a4dc793b9f4",.. "_spec": "is-npm@^1.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/update-notifier",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "http://sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/is-npm/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description": "Check if your code is r
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):250
                                                                                                                                                                                                            Entropy (8bit):4.771650908948397
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QxucAmuaJmNYM3GBBo3/EiEElII39P+EYv:cLLDmqPBovEREv+EC
                                                                                                                                                                                                            MD5:583E50C5E69B67AED9C3C8228F25BF1E
                                                                                                                                                                                                            SHA1:C68E437B6CB3EEC6B7693E69BD774DD5A7324809
                                                                                                                                                                                                            SHA-256:68428206904FEC08202127DFEECEE0FE10DEDFC4EAB2BFF0AD192AE0D16709EE
                                                                                                                                                                                                            SHA-512:E3BFE33134D8EEEE9A7FC7FEB9C977E4B96E5DCD54A29B9113CB2C69DFA88EF65B6C4F1C8161F49E234C79B82B906E2C4D218CD77A49499C34B0DC983EB5BBC5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..var path = require('path');..var pathIsInside = require('path-is-inside');....module.exports = function (a, b) {...a = path.resolve(a);...b = path.resolve(b);.....if (a === b) {....return false;...}.....return pathIsInside(a, b);..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4316
                                                                                                                                                                                                            Entropy (8bit):5.029059109925806
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FFi9r/P+/0/a7HoaZFqycXOd3Y/WEanklw18:FI1P+Ma7IaZFqycXOd3Y/WEEklS8
                                                                                                                                                                                                            MD5:D1F4255828F0EE7C3F27B4944BB902A6
                                                                                                                                                                                                            SHA1:46FD2FE892BA1ACF6A10DE9C0DBCA47A211CEEA0
                                                                                                                                                                                                            SHA-256:497AAFB880DEE49CFF2957F864779C4583159CDD664D6673E12077CB258FA804
                                                                                                                                                                                                            SHA-512:89AEED1CB78FE59E17248EF59FE834C9BFD1D773B51E260861725933AE05ED715B6105C5193C2B349FE74793FFB9DE9BCCF29092A1D7C03A92BE7CDE944B1FD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{..."es3": true,....."additionalRules": [],....."requireSemicolons": true,....."disallowMultipleSpaces": true,....."disallowIdentifierNames": [],....."requireCurlyBraces": {...."allExcept": [],...."keywords": ["if", "else", "for", "while", "do", "try", "catch"]...},....."requireSpaceAfterKeywords": ["if", "else", "for", "while", "do", "switch", "return", "try", "catch", "function"],....."disallowSpaceAfterKeywords": [],....."disallowSpaceBeforeComma": true,..."disallowSpaceAfterComma": false,..."disallowSpaceBeforeSemicolon": true,....."disallowNodeTypes": [...."DebuggerStatement",...."ForInStatement",...."LabeledStatement",...."SwitchCase",...."SwitchStatement",...."WithStatement"...],....."requireObjectKeysOnNewLine": { "allExcept": ["sameLine"] },....."requireSpacesInAnonymousFunctionExpression": { "beforeOpeningRoundBrace": true, "beforeOpeningCurlyBrace": true },..."requireSpacesInNamedFunctionExpression": { "beforeOpeningCurlyBrace": true },..."disallowSpacesInNamedFunctionExpres
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1905
                                                                                                                                                                                                            Entropy (8bit):5.06759777224099
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:+u1GbQ0cM7n7hkR4olMq0AzH2/dfwYepsFHVONEDYyTKjkHanrdmxYAK4:JGbRfgKAzWZBos6WMyGAHan0L5
                                                                                                                                                                                                            MD5:EC554EE76E6D0D769D326286EA5BA6AF
                                                                                                                                                                                                            SHA1:7F5BD97E698BE5B18A56780956842C6A310A278A
                                                                                                                                                                                                            SHA-256:69375F1950EA15B6BCB4530EA9788C2B28F6E8C0894DF7FDBDF2F5D0F4C66A6F
                                                                                                                                                                                                            SHA-512:7067CFD418C6CB8DDB6C57828621101D31149D5D1633A8C2373F781CFAFB4EC542C92411F24E5F96156399E34E5B5EC33D69C27CC87B4D3A4CFCD169819892DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{..."name": "is-regex",..."version": "1.0.4",..."description": "Is this value a JS regex? Works cross-realm/iframe, and despite ES6 @@toStringTag",..."author": "Jordan Harband",..."license": "MIT",..."main": "index.js",..."scripts": {...."pretest": "npm run lint",...."test": "npm run tests-only",...."tests-only": "node --harmony --es-staging test.js",...."posttest": "npm run security",...."coverage": "covert test.js",...."coverage-quiet": "covert test.js --quiet",...."lint": "npm run jscs && npm run eslint",...."jscs": "jscs *.js",...."eslint": "eslint test.js *.js",...."eccheck": "editorconfig-tools check *.js **/*.js > /dev/null",...."security": "nsp check"...},..."repository": {...."type": "git",...."url": "git://github.com/ljharb/is-regex.git"...},..."bugs": {...."url": "https://github.com/ljharb/is-regex/issues"...},..."homepage": "https://github.com/ljharb/is-regex",..."keywords": [...."regex",...."regexp",...."is",...."regular expression",...."regular",...."expression"...],..."d
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):695
                                                                                                                                                                                                            Entropy (8bit):5.199808080132047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:+jVPkhuF2fedhq62mmiHZ62wH2n6AH1JzOAr2nW7AUkdCbE3y:+2hu+edh9vsk6A4Ar2nWzkgR
                                                                                                                                                                                                            MD5:4E7D51B5A7443A1BC1A3886A630269A9
                                                                                                                                                                                                            SHA1:0199590D3147ACD22B13C4C4F244F5D3F9093551
                                                                                                                                                                                                            SHA-256:82E07B5430AC85C2F58DB2BC6DBD633EC9D4F9122AF0424683B8E617E4F4DBF6
                                                                                                                                                                                                            SHA-512:FA9290DCDCE190E5BBE9802BEE82D98FDCE9CB88C30340F74B67603F846D8638050B3CAEA74C530630C3411A9F5A2DE4CF8D95AE062C65FA686B0BE0E3976B26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# is-retry-allowed [![Build Status](https://travis-ci.org/floatdrop/is-retry-allowed.svg?branch=master)](https://travis-ci.org/floatdrop/is-retry-allowed)....Is retry allowed for Error?......## Install....```..$ npm install --save is-retry-allowed..```......## Usage....```js..const isRetryAllowed = require('is-retry-allowed');....isRetryAllowed({code: 'ETIMEDOUT'});..//=> true....isRetryAllowed({code: 'ENOTFOUND'});..//=> false....isRetryAllowed({});..//=> true..```......## API....### isRetryAllowed(error)....#### error....Type: `object`....Object with `code` property, which will be used to determine retry.......## License....MIT . [Vsevolod Strukchinsky](http://github.com/floatdrop)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):821
                                                                                                                                                                                                            Entropy (8bit):4.667241178902062
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:feJDBgd7BETXUaLmtVtCo4jVUvXgaLmcXgVtCU5jUGVU5fLFoMXo/zC2W1jCGE2k:G9BBEaIVp4qQajQV58jF9Y//W1XJql
                                                                                                                                                                                                            MD5:8867AE89DA5D68828AA9CDFCC8DD0D44
                                                                                                                                                                                                            SHA1:4D6688334B6B1142689302127AA68475D07F5659
                                                                                                                                                                                                            SHA-256:A6AD7C4554EBD428A5441F9BE65E30AE5534498F19453A5724B402A4709EA6A1
                                                                                                                                                                                                            SHA-512:403C61AC9D09270C969B202DFEF72D2DE665DA163B4BAA28953ED80BF8E6725DA6505C3FF1EDE87671856A3465EAFABF9C159BAC4D795F70C77EEE98BC9F845C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var isStream = module.exports = function (stream) {...return stream !== null && typeof stream === 'object' && typeof stream.pipe === 'function';..};....isStream.writable = function (stream) {...return isStream(stream) && stream.writable !== false && typeof stream._write === 'function' && typeof stream._writableState === 'object';..};....isStream.readable = function (stream) {...return isStream(stream) && stream.readable !== false && typeof stream._read === 'function' && typeof stream._readableState === 'object';..};....isStream.duplex = function (stream) {...return isStream.writable(stream) && isStream.readable(stream);..};....isStream.transform = function (stream) {...return isStream.duplex(stream) && typeof stream._transform === 'function' && typeof stream._transformState === 'object';..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):289
                                                                                                                                                                                                            Entropy (8bit):4.443036169312333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:BjMyvtuTWjzG/rJbiDdtyWVvAMGVZOYEAMG2EuRbDIA9AMOAXERyrXEvC2o/uA9+:FMjmAdODySqn2lRTEyAw/1hX3ly
                                                                                                                                                                                                            MD5:DB5AE3E08230F6C6A164BC3747F9863E
                                                                                                                                                                                                            SHA1:C02BB3A95537EA2A0BA2F0D3A34FB19E57154399
                                                                                                                                                                                                            SHA-256:2DC461C2CA14C593ED13101958988E6E5D6944144BB3F8F70631EB96365E9F1E
                                                                                                                                                                                                            SHA-512:FFD68AAEC13AD5910DD5F1C17C7A062D06FFFC09DB7AB31627FCFD223FA99EC7544103DB98E2462B9F2B769984B1DFE1E787DEC2814AB1DAF465A75320C53A3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:root = true....[*]..indent_style = tab;..insert_final_newline = true;..quote_type = auto;..space_after_anonymous_functions = true;..space_after_control_statements = true;..spaces_around_operators = true;..trim_trailing_whitespace = true;..spaces_in_brackets = false;..end_of_line = lf;....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                                                            Entropy (8bit):5.088141494484066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:WbRrDJHcH0ynYgt9qJq1hBE9QHbsUv4ek4/+daoxqmFG:q3J0lYEzBGQHbs5RTLxjFG
                                                                                                                                                                                                            MD5:A6DF4EAA6C6A1471228755D06F2494CF
                                                                                                                                                                                                            SHA1:B7D2D5450231D817D31B687103065AC090E955AB
                                                                                                                                                                                                            SHA-256:A9ECF3DA3825B3E7232F29C970A2869BB1752C900BD75BA7CBABEB69B8F032B4
                                                                                                                                                                                                            SHA-512:340A980D3CBE1FAE476B27DCE893A707B40D8DB4C35A3D5CB0E8A907BB8792E06DC50F23CE4ABD50A35F18FA74E20CAF92E142DE4100FB2C5A5E58D5152800B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:This software is released under the MIT license:....Permission is hereby granted, free of charge, to any person obtaining a copy of..this software and associated documentation files (the "Software"), to deal in..the Software without restriction, including without limitation the rights to..use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of..the Software, and to permit persons to whom the Software is furnished to do so,..subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS..FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR..COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER..IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):574
                                                                                                                                                                                                            Entropy (8bit):5.121441963416239
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qxNJ/8TC1XEREsIoOYyIvgJnDgVY93665Uwt+RKeAUkxtgEVmK:CNb1XqOYyI4JDgVc5MRFk/gAb
                                                                                                                                                                                                            MD5:3723C0D7CF9E5E9F95A1EB06250AD1BF
                                                                                                                                                                                                            SHA1:CBB67E5FBA686F207B62776E1ADA7CC2DAF48D15
                                                                                                                                                                                                            SHA-256:53D8253185E87730C7788A452A3DE129837FA8B49DD2FE8C6812F81AB25C7216
                                                                                                                                                                                                            SHA-512:7A6AB03C3492FB97FF767D826A19D7328EA487B2A49218621E57EC3B260B1B420B0DEE4A084C8448C05259C49E1D5190C376ED9C0FFE8145B395E0BA3031497C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# is-typedarray [![locked](http://badges.github.io/stability-badges/dist/locked.svg)](http://github.com/badges/stability-badges)....Detect whether or not an object is a..[Typed Array](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Typed_arrays).....## Usage....[![NPM](https://nodei.co/npm/is-typedarray.png)](https://nodei.co/npm/is-typedarray/)....### isTypedArray(array)....Returns `true` when array is a Typed Array, and `false` when it is not.....## License....MIT. See [LICENSE.md](http://github.com/hughsk/is-typedarray/blob/master/LICENSE.md) for details...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52
                                                                                                                                                                                                            Entropy (8bit):4.202052276585445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoG2kFv/4r2yFiVS:Qi6EVcrAS
                                                                                                                                                                                                            MD5:0DC05DA93098071FFA44A6762DF3A675
                                                                                                                                                                                                            SHA1:9297F14C67D01721EE05F97359B17204452BCF95
                                                                                                                                                                                                            SHA-256:C450D2413F1716790B4FDADC009DCCABCF0B1182CF5AF954D9E24EAD0B3D9B2E
                                                                                                                                                                                                            SHA-512:9C89C9782F993D3333879E35709D82098A247F03B1DADFC4FC101A251A1D0AC13AF78312E8DC9F55D62C39F14E1F1D944F5E42414CB9624D3817FFBCCFBB6E09
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..node_js:.. - "0.8".. - "0.10"..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                            Entropy (8bit):4.380813772907406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:CzR3OzMLK2AFhR7v4Loan:vMhAFbvGrn
                                                                                                                                                                                                            MD5:C714083D73154E24714C0AB8827D92BD
                                                                                                                                                                                                            SHA1:93DBAB00C714EAD1A239957C9AF43722E82E3A57
                                                                                                                                                                                                            SHA-256:CF47E35D3B61C2B2E27743C789908ECE94AE5D8392C636D2A6C823A162ED417E
                                                                                                                                                                                                            SHA-512:0D02F453ACCB144D0A5420A2B1EE7D23C6ED7E097527AFB78C10E8A168E0AA4E5B9DF1B663A8768E9E0B93B98C2317F41F1613ABC25BC06C55339C44A19B6BBF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..test:...@node_modules/.bin/tape test.js.....PHONY: test....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1950
                                                                                                                                                                                                            Entropy (8bit):5.416108856449021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:AETIL6GB5zSkmNyo7jbl5yv3J0lYEbBGQHbs5JK/3oDFN:hML6KpAXy4P8QHFo3
                                                                                                                                                                                                            MD5:349C333192EE5D5D046240B6E99E8BBE
                                                                                                                                                                                                            SHA1:8C2E9E33EB45E2B6A7B8F31551B50F0AB49214A9
                                                                                                                                                                                                            SHA-256:5B76DE727E671CEC93FE022D324D4F94AB3701AA33DCAB5D2A23D62C02006FBD
                                                                                                                                                                                                            SHA-512:F5F153D1C525614117425854702E39C7A70053B2EF7F3F4667B73D75A33509AC884BBAD9AF8FE6E1EEB5D70944343BEBB3CD2EEED968C899D657AC7E81582CBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..# isarray....`Array#isArray` for older browsers.....[![build status](https://secure.travis-ci.org/juliangruber/isarray.svg)](http://travis-ci.org/juliangruber/isarray)..[![downloads](https://img.shields.io/npm/dm/isarray.svg)](https://www.npmjs.org/package/isarray)....[![browser support](https://ci.testling.com/juliangruber/isarray.png)..](https://ci.testling.com/juliangruber/isarray)....## Usage....```js..var isArray = require('isarray');....console.log(isArray([])); // => true..console.log(isArray({})); // => false..```....## Installation....With [npm](http://npmjs.org) do....```bash..$ npm install isarray..```....Then bundle for the browser with..[browserify](https://github.com/substack/browserify).....With [component](http://component.io) do....```bash..$ component install juliangruber/isarray..```....## License....(MIT)....Copyright (c) 2013 Julian Gruber &lt;julian@juliangruber.com&gt;....Permission is hereby granted, free of charge, to any person obtaining a copy of..this soft
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):932
                                                                                                                                                                                                            Entropy (8bit):4.766806991036608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DBMfpWd0NIgVgL35iyvf0VrhsMr5dRnOQYQU99:DGfE6N7ViJiyvf0VrhsMr5dROQrU99
                                                                                                                                                                                                            MD5:24E3DDA80775A1DFE78E397FC1BC9413
                                                                                                                                                                                                            SHA1:4861D1F2C241EFFE508A42278FFC654EFE637453
                                                                                                                                                                                                            SHA-256:ED5BD171E54A26D1B0AC536851B6B2D242A598E62B791D922A3B910236EA1A1A
                                                                                                                                                                                                            SHA-512:A65D3F63F6482246B295D589E581E37335535D77C2C605D277179976E50F519DB068BEF0D7730CB5573B4D23DA6C8E777B914B1F1453C84A9878D8DEEB4453B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = isexe..isexe.sync = sync....var fs = require('fs')....function checkPathExt (path, options) {.. var pathext = options.pathExt !== undefined ?.. options.pathExt : process.env.PATHEXT.... if (!pathext) {.. return true.. }.... pathext = pathext.split(';').. if (pathext.indexOf('') !== -1) {.. return true.. }.. for (var i = 0; i < pathext.length; i++) {.. var p = pathext[i].toLowerCase().. if (p && path.substr(-p.length).toLowerCase() === p) {.. return true.. }.. }.. return false..}....function checkStat (stat, path, options) {.. if (!stat.isSymbolicLink() && !stat.isFile()) {.. return false.. }.. return checkPathExt(path, options)..}....function isexe (path, options, cb) {.. fs.stat(path, function (er, stat) {.. cb(er, er ? false : checkStat(stat, path, options)).. })..}....function sync (path, options) {.. return checkStat(fs.statSync(path), path, options)..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                            Entropy (8bit):3.8492239123906247
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:bK26a:Ea
                                                                                                                                                                                                            MD5:C29A24CFA871641AF537F8127BD4A13A
                                                                                                                                                                                                            SHA1:075B20DA2BB3DFA7932394363D63D98CBB0B7042
                                                                                                                                                                                                            SHA-256:2BB432D53DBAE4CCAF8BFA1F11645B0F34E1AB93BC10FECFCB2D5D7D5F134A07
                                                                                                                                                                                                            SHA-512:AF0C73BD0EE21DCDFD8FCF294569EFCE2DCF162A880D69042490B708417BCBAF1615DC7376A3B6CD4ACC8ECA1D84E5B2DB8FA96F36B4D5288C106631DEF1A8C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:node_modules...DS_Store
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                                                            Entropy (8bit):4.262962298839958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:h4QzhqIe/sGS6YkxfkbU0AEkxMfyqPvp7mNVMf+XfGb:hPI/KQmU5EkqfTQNVMf+PGb
                                                                                                                                                                                                            MD5:805457F98EF1729960680EF888BDE9CC
                                                                                                                                                                                                            SHA1:34527AFBD1AFC4B346EF1728D86E2BA8DBE25638
                                                                                                                                                                                                            SHA-256:CA60A2D295573AEF90F184CC2030E551CDDF4C34C13DBE80431E9A804C0B6D48
                                                                                                                                                                                                            SHA-512:56F057627886B0354C1DEE757C2CD17D8755633B2F15FD8F0CB7010950F9705BECBDB73E5DA5B787B42BBC5C9618B03BA14BBAE29F9A367C0D98771473E28E17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8">.. <title></title>.. </head>.. <body>.. .. .. <script src="index.js"></script>.. </body>..</html>
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1439
                                                                                                                                                                                                            Entropy (8bit):4.952830912120235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qOH5jMP822A9P4IX+Mwa8pNd8NV6VwixqjRGWq3NJRhJi6NcWO927bV1CR:qOH5jME27P4IX+Mwa8ONV8gjRGz9PwWY
                                                                                                                                                                                                            MD5:FF62B179FF65F00072F32DC223CF64B7
                                                                                                                                                                                                            SHA1:9B1AF40192C461E491B0CDFD0396ACC4CA66A918
                                                                                                                                                                                                            SHA-256:B82D6DDD4DD0C9267CCA98B9B8FD9BA0DCCE2248FA564AF82549736C0CB34FD7
                                                                                                                                                                                                            SHA-512:0DC2846108307B094BB22FEAFD79B98C0D6F8B8C47A8CD86BFDFC3CF1C18CEAB8A75535F7D5D016B4E79BE3E2223F7F57BA354DFCFCD8B871F0B9D9D0A61B7FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "jsbn@~0.1.0",.. "_id": "jsbn@0.1.1",.. "_inBundle": false,.. "_integrity": "sha1-peZUwuWi3rXyAdls77yoDA7y9RM=",.. "_location": "/jsbn",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "jsbn@~0.1.0",.. "name": "jsbn",.. "escapedName": "jsbn",.. "rawSpec": "~0.1.0",.. "saveSpec": null,.. "fetchSpec": "~0.1.0".. },.. "_requiredBy": [.. "/ecc-jsbn",.. "/sshpk".. ],.. "_resolved": "https://registry.npmjs.org/jsbn/-/jsbn-0.1.1.tgz",.. "_shasum": "a5e654c2e5a2deb5f201d96cefbca80c0ef2f513",.. "_spec": "jsbn@~0.1.0",.. "_where": "/Users/rebecca/code/npm/node_modules/sshpk",.. "author": {.. "name": "Tom Wu".. },.. "bugs": {.. "url": "https://github.com/andyperlitch/jsbn/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description": "The jsbn library is a fast, portable implementation of large-number math in pure JavaScript, enabling public-key crypto and other a
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1226
                                                                                                                                                                                                            Entropy (8bit):5.330766879175404
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EWKpxsp+j2f+RwdvWGiOjJjy41+/cD7s41G:EnxsC2WRMX3b1+O1G
                                                                                                                                                                                                            MD5:DC17CDDD50ABC42FF41624BBB757CCE1
                                                                                                                                                                                                            SHA1:432FB2A4714E7170169522EE3DFF88B56DF96EB7
                                                                                                                                                                                                            SHA-256:466D0710E56714F1AA22A9B0F15DE1135F3434D20E725204A1B009A0D2FEC4E6
                                                                                                                                                                                                            SHA-512:08CD84A573A485C68929AEC47FC8219BA4E267F0D179C9684EC9377DD901B5B91A9F1706C22DBB5C970F96718D88E922B60ACD6604D6F5F42A270EFA31D69E0E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="1.0.2"></a>..## [1.0.2](https://github.com/zkat/json-parse-better-errors/compare/v1.0.1...v1.0.2) (2018-03-30)......### Bug Fixes....* **messages:** More friendly messages for non-string ([#1](https://github.com/zkat/json-parse-better-errors/issues/1)) ([a476d42](https://github.com/zkat/json-parse-better-errors/commit/a476d42))........<a name="1.0.1"></a>..## [1.0.1](https://github.com/zkat/json-parse-better-errors/compare/v1.0.0...v1.0.1) (2017-08-16)......### Bug Fixes....* **license:** oops. Forgot to update license.md ([efe2958](https://github.com/zkat/json-parse-better-errors/commit/efe2958))........<a name="1.0.0"></a>..# 1.0.0 (2017-08-15)......### Features....* **init:** Initial Commit ([562c977](https://github.com/zkat/json-parse-better-errors/commit/562c977))......### BREAKING
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1059
                                                                                                                                                                                                            Entropy (8bit):5.087389566620506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:0r4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:08JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:6807AF82EFB7DAC9DC3F000F4ACE159F
                                                                                                                                                                                                            SHA1:9601D2AFB90F3E4238949EC9F2405B19933DE101
                                                                                                                                                                                                            SHA-256:866DA61A676C0EDC9EE6C509B14B227D9540646B7B0B77ECD170EAE19311B5DD
                                                                                                                                                                                                            SHA-512:803C44379000A58C505E857A00DB18F68525B5E1D867470A3925FC418A37CAA7D53E2C53A1ABFA4A9F324C5114F939D488760F10B14DD87AA65CD10CEC6A9C15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright 2017 Kat March.n....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH T
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1682
                                                                                                                                                                                                            Entropy (8bit):5.099619818954817
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:zzXqMC1g37moMe8DVeyX/GuvjA3z9lyl8ZOJMMCZMOVsy/Un:zWqM5DVeyO8APyl3J08
                                                                                                                                                                                                            MD5:355D70AB0CE68CF7DE41A242519E6423
                                                                                                                                                                                                            SHA1:C15403F394CC22F711657D05EF47094A0FA2B9CB
                                                                                                                                                                                                            SHA-256:B2815CCAA182982A061FE93871E4C20DF7242A9F49D3C6344B4EC7B4F1E0F8D3
                                                                                                                                                                                                            SHA-512:C44E7F5D7477A5CA821147D9C4785B122ECA90D1F4740A48D286AAC70EB70BD5062619FBB50E9DBE76EE8D8D13551A44CA9E16A04EC86C720A671AF9F8B10FB3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "json-schema@0.4.0",.. "_id": "json-schema@0.4.0",.. "_inBundle": false,.. "_integrity": "sha512-es94M3nTIfsEPisRafak+HDLfHXnKBhV3vU5eqPcS3flIWqcxJWgXHXiey3YrpaNsanY5ei1VoYEbOzijuq9BA==",.. "_location": "/json-schema",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "json-schema@0.4.0",.. "name": "json-schema",.. "escapedName": "json-schema",.. "rawSpec": "0.4.0",.. "saveSpec": null,.. "fetchSpec": "0.4.0".. },.. "_requiredBy": [.. "/jsprim".. ],.. "_resolved": "https://registry.npmjs.org/json-schema/-/json-schema-0.4.0.tgz",.. "_shasum": "f7de4cf6efab838ebaeb3236474cbba5a1930ab5",.. "_spec": "json-schema@0.4.0",.. "_where": "/Users/ruyadorno/Documents/workspace/cli/legacy/node_modules/jsprim",.. "author": {.. "name": "Kris Zyp".. },.. "bugs": {.. "url": "https://github.com/kriszyp/json-schema/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description"
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):748
                                                                                                                                                                                                            Entropy (8bit):4.759114044785545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:jdUDNqL2kiLBkkIMyBWBxUFjb8fL+8fQvptDxiyCwvB42Uu2lU:jdUKQ3JBi5bISIQvHDURiBYs
                                                                                                                                                                                                            MD5:E6EB398A85F4757D69B32DCA17649BE4
                                                                                                                                                                                                            SHA1:F3A1E74BE53912FF759F1C9DABF4D7B71427273A
                                                                                                                                                                                                            SHA-256:7A9B15917F861740FF45AABD2F5AC78D7C1663D1E88049EC1775929C1EDE1582
                                                                                                                                                                                                            SHA-512:E3D9B1D15A1FBB6928005A4260D7CC80A35628C5BD67D10A42294A05AD09356DEFF8423A418EBAF2C5DD7B265A3644F9A54CBCADCA49940CAF69BE76EB72DF76
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Unreleased..- Fixes stringify to only take ancestors into account when checking.. circularity. .. It previously assumed every visited object was circular which led to [false.. positives][issue9]. .. Uses the tiny serializer I wrote for [Must.js][must] a year and a half ago...- Fixes calling the `replacer` function in the proper context (`thisArg`)...- Fixes calling the `cycleReplacer` function in the proper context (`thisArg`)...- Speeds serializing by a factor of.. Big-O(h-my-god-it-linearly-searched-every-object) it had ever seen. Searching.. only the ancestors for a circular references speeds up things considerably.....[must]: https://github.com/moll/js-must..[issue9]: https://github.com/isaacs/json-stringify-safe/issues/9..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17806
                                                                                                                                                                                                            Entropy (8bit):5.280398920424748
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:R5cfDiWGRFmXWV5urEINNpYKleZljbR7mNrp9DjcE3i9zoRaHKND/DTZ6XNn/WCJ:R5criJFE8ZljberXKqNDL9QNn/BJ
                                                                                                                                                                                                            MD5:8D404EA2E566D413DA20919AF7DF891F
                                                                                                                                                                                                            SHA1:0D1C76DB05C0C4CB55687B502E7A178A7E8148F7
                                                                                                                                                                                                            SHA-256:D329211AF5BE0E351ABA5275863D1BBD6B1C04A0FEFE34C04D45EA91C61818EC
                                                                                                                                                                                                            SHA-512:98461F75090D035420AC7C70B49CC90A57A7B66923C0D193DA9E968052D117CCCDE6D1E23DB32180472BDA6023A9FB95E7E116B46CD6F9DFAF9B5525F983427A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*.. * lib/jsprim.js: utilities for primitive JavaScript types.. */....var mod_assert = require('assert-plus');..var mod_util = require('util');....var mod_extsprintf = require('extsprintf');..var mod_verror = require('verror');..var mod_jsonschema = require('json-schema');..../*.. * Public interface.. */..exports.deepCopy = deepCopy;..exports.deepEqual = deepEqual;..exports.isEmpty = isEmpty;..exports.hasKey = hasKey;..exports.forEachKey = forEachKey;..exports.pluck = pluck;..exports.flattenObject = flattenObject;..exports.flattenIter = flattenIter;..exports.validateJsonObject = validateJsonObjectJS;..exports.validateJsonObjectJS = validateJsonObjectJS;..exports.randElt = randElt;..exports.extraProperties = extraProperties;..exports.mergeObjects = mergeObjects;....exports.startsWith = startsWith;..exports.endsWith = endsWith;....exports.parseInteger = parseInteger;....exports.iso8601 = iso8601;..exports.rfc1123 = rfc1123;..exports.parseDateTime = parseDateTime;....exports.hrtimediff =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                                            Entropy (8bit):4.748764196882403
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWWiqTQiyU9WRl3vuBBBbVFuGuQZE/BjrAfLYb74wAbZey:QXqTZGWBBRFuGumQB/Csbibd
                                                                                                                                                                                                            MD5:9D0AA61C28362995296B59E66FE64E51
                                                                                                                                                                                                            SHA1:31266EF7135B96643D825AE4344E993444F1B43A
                                                                                                                                                                                                            SHA-256:E25BED2E6B04CCBD79ED5BD5EBC7A9D9B880EAAE0DE24258E266BC5D68653621
                                                                                                                                                                                                            SHA-512:532553D89F5D26E564FCD7D573422291C8060314F411EF7C4A951ACB16EEBB6B89B55F7C7FC8F2B4FE99B8924AF89721A00ED4FCB731D9DEB88ED52B3200D6B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const packageJson = require('package-json');....module.exports = name => packageJson(name.toLowerCase()).then(data => data.version);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                            Entropy (8bit):4.610540009668969
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3H9ifFkjpuySS1DLZCWWAUNVVgBFosR9wymHqfKEanhctC/ovV:3HWKsySS1YWe/VEjOHqy1nSCgvV
                                                                                                                                                                                                            MD5:B43EE77591FD640C8472657758B8442C
                                                                                                                                                                                                            SHA1:850FD10AF2AD343472162EBB5A8649C992091349
                                                                                                                                                                                                            SHA-256:36B98A7F231F7716AABC6CC895F77B6FD7451F46351512A32A743707AE482C32
                                                                                                                                                                                                            SHA-512:BC10D7BBB67DA126B5B6DE3DC35E30EB4211BE43F4C9CAFEAC9780CC7ED02E68C681AF68057EACB6ECEE9921800C2CDA6C04C6993CFB407475368DD1E0C777CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "name": "lazy-property",.. "version": "0.0.2",.. "description": "Lazily initialized properties for objects",.. "main": "lazyProperty.js",.. "scripts": ["lazyProperty.js"]..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14742
                                                                                                                                                                                                            Entropy (8bit):5.348377044033507
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:EW2yIDF89Man+D03C2U9uvrkW/MnTK89+lq:EDDGT+DsYFW/MTK89Cq
                                                                                                                                                                                                            MD5:A1D77445E446AAAEE9467FCEA01D856B
                                                                                                                                                                                                            SHA1:7CEB508A497DEAF6D025E018E81C2F74657E0989
                                                                                                                                                                                                            SHA-256:F113C8DF7CEF7AB2D676ACCFF938DE06DBF2FB36DEF07EFD3F839F3B828A0587
                                                                                                                                                                                                            SHA-512:74CADCE88998467BB4A471B53F960C02314725FB9F271EB3F6FCFA61A50558A8AA899942A213C413CFC80A80E199693BB6FA67EABFAECBE8D7578DDC02D849B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="4.0.8"></a>..## [4.0.8](https://github.com/npm/libcipm/compare/v4.0.7...v4.0.8) (2020-03-25)......### Bug Fixes....* add repo to bin pkg, bump to 2.0.1 ([ed2d735](https://github.com/npm/libcipm/commit/ed2d735))........<a name="4.0.7"></a>..## [4.0.7](https://github.com/npm/libcipm/compare/v4.0.4...v4.0.7) (2019-10-09)......### Bug Fixes....* delete node_modules contents but keep the dir itself ([f668181](https://github.com/npm/libcipm/commit/f668181)), closes [#3](https://github.com/npm/libcipm/issues/3)....<a name="4.0.4"></a>..## [4.0.4](https://github.com/npm/libcipm/compare/v4.0.3...v4.0.4) (2019-09-24)......### Bug Fixes....* pack git directories properly ([576ab36](https://github.com/npm/libcipm/commit/576ab36)), closes [#4](https://github.com/npm/libcipm/issues/4)........<a name=
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1095
                                                                                                                                                                                                            Entropy (8bit):5.122298878013738
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CMIr/JHOH0RP3gtIJq1hjQ9QHbsUv4fOk4/+8/3oqGFf:ITJOwvE7jyQHbs5JK/3ojFf
                                                                                                                                                                                                            MD5:A841FC9B109E5B3483D691AF15F05096
                                                                                                                                                                                                            SHA1:47BCED2A46E7CD78966C9BC04BCAF79C5AD88102
                                                                                                                                                                                                            SHA-256:09ED5FF1227C8EAF96E5D8FF1A919228C11DA721CF6D14EAA9EA872BD2E38BF5
                                                                                                                                                                                                            SHA-512:25D0C83CD09AC252B8ECE42975BBD20FE6FE56B2020F9AE99FEE9C4C04F52E3837B9040DA9C25FDCC5D792ED0CC5D03E6FFBC791CA80C7F468F7B09197EA0576
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright npm, Inc., Kat March.n, and Contributors....Permission is hereby granted, free of charge, to any person obtaining a..copy of this software and associated documentation files (the "Software"),..to deal in the Software without restriction, including without limitation..the rights to use, copy, modify, merge, publish, distribute, sublicense,..and/or sell copies of the Software, and to permit persons to whom the..Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING..F
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):987
                                                                                                                                                                                                            Entropy (8bit):4.780391582816447
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:iJ2tJQsVh6HEwANKSzLouBWpsIQ6FSWDUea6dpgt34OK3LcUbm:iJ2tJQsVh3Qu+pfFSWDUezuovQUC
                                                                                                                                                                                                            MD5:5E0F50DFF1BE5004F115F67E202AE834
                                                                                                                                                                                                            SHA1:CF402F1ACC10A60B49D6FF7BA7B0FE17AFD1EA6B
                                                                                                                                                                                                            SHA-256:C76F773C67308184C6393D7CF114B82D63D3538BC1FCEC355859A1843EC79138
                                                                                                                                                                                                            SHA-512:71C430EE2B167E28EA03B4EAEB310E870F40FADC81516CB258B7DC4375CD01B7D068E921168C8F8B00A7DE882001317175AF006A757F504A2AC39F6695BEE378
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Note: pending imminent deprecation....**This module will be deprecated once npm v7 is released. Please do not rely..on it more than absolutely necessary.**....----....[`libcipm`](https://github.com/npm/libcipm) installs npm projects in a way that's..optimized for continuous integration/deployment/etc scenarios. It gives up..the ability to build its own trees or install packages individually, as well..as other user-oriented features, in exchange for speed, and being more strict..about project state.....For documentation about the associated command-line tool, see..[`cipm`](https://npm.im/cipm).....## Install....`$ npm install libcipm`....## Table of Contents....* [Features](#features)..* [API](#api)....### Features....* npm-compatible project installation..* lifecycle script support..* blazing fast..* npm-compatible caching..* errors if `package.json` and `package-lock.json` are out of sync, instead of fixing it like npm does. Essentially provides a `--frozen` install...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65
                                                                                                                                                                                                            Entropy (8bit):4.434669974935564
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJjr9Kxwci:QHGBBRhowci
                                                                                                                                                                                                            MD5:2345B81D6A7F4DA08AC7D802924641E0
                                                                                                                                                                                                            SHA1:71CC6CD014C6623D1F3FFAA3AC55AB9C28258551
                                                                                                                                                                                                            SHA-256:295DBD106D31BFE507C4D60771202CDD4B6E192CBA693CEB7D50CC589C224EE5
                                                                                                                                                                                                            SHA-512:20BEBB10DBD3E3CB1AB7C92DE95CF407D827E7784B2BA5B52FEF744EFB9BB269E0B768D4B44D7B38CB002C967B46251554317D645F5120B2531A68FECD5F31D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('npm-profile').adduser..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):58
                                                                                                                                                                                                            Entropy (8bit):4.497742150479623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJhGeGWMCQv:QHGBBTGeGWMCQv
                                                                                                                                                                                                            MD5:6515704EC2B88C400E4E32C4F2413733
                                                                                                                                                                                                            SHA1:C4F56D3B41937D3E59BEE7CCBE76210DC1B13BFF
                                                                                                                                                                                                            SHA-256:08E27D4E92B669F5D81D640F0D062CA570CDF9ACCCA1EC30C853EE9A56124B1A
                                                                                                                                                                                                            SHA-512:E1ACECC39972C0A4F627951EEFB7BA7DAC81E54CC6E029E473519B1EF256293D18C88A6D3FBB48833654222B26F19E638B31D3244D6F1E28DB4C75E426636926
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('libnpmconfig')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56
                                                                                                                                                                                                            Entropy (8bit):4.469964690100799
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJhGeNR/:QHGBBTGen/
                                                                                                                                                                                                            MD5:CE13162493656FF3AB29E3BA5D41F33E
                                                                                                                                                                                                            SHA1:582081A1A37D540D34F6F84A46E67525FF611C6B
                                                                                                                                                                                                            SHA-256:6F00FC4CEB9A6C05D7F04B127E275A37B91B5214233CC367BCC1BF77E4F900B3
                                                                                                                                                                                                            SHA-512:D633E55A55D8BFD35E1874A515D4954B2CD5DAEED373544EBE201ECA60262CC4BB123F550EE8CACE2ED4533BF63937316E814C8C1BA5A6FA522B1F1FB9AB9EC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('libnpmhook')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):55
                                                                                                                                                                                                            Entropy (8bit):4.447103750156401
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJvF8Py:QHGBBdF9
                                                                                                                                                                                                            MD5:746BFC18E857147428661C0BB2E0D14D
                                                                                                                                                                                                            SHA1:6372807856BBB0E827DA5C38955EB489FD592B79
                                                                                                                                                                                                            SHA-256:2F2DA9E15A3F1ADBFAD3EDAE78F5489792C1C44039D1DDB992DF2B9B621B31AD
                                                                                                                                                                                                            SHA-512:C5323FE90B4B0F84BFE03F302EB72CB97BC02C35B13FF09E195DF54B29B91BE8E90548B3E18C59F59EEA8F9B724F1D917191CF6721EB0C5019E3E692971DD6D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('bin-links')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                                            Entropy (8bit):4.449353972545781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJjrEaXPy:QHGBBRF/y
                                                                                                                                                                                                            MD5:71EF80330896DF6BA6021DA8EC543219
                                                                                                                                                                                                            SHA1:0747922D3A68E79B70D0BB4A5E36740846A28F80
                                                                                                                                                                                                            SHA-256:DE915DBE0D08BA1117DB87F096920EB039D8A3EDE7C80E551162BB81BCCA6DF4
                                                                                                                                                                                                            SHA-512:B70375923A3C8A0CC980FC0AD33F75B962379C61250FFD1D3C1EAE8DDBFF77A3BB4B5FCD902E1AE27D6B2C0513268361B71818DD874F19515B3057529FFA07FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('npm-logical-tree')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                            Entropy (8bit):4.425975863106807
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJ9SmrnRCB:QHGBBPnRCB
                                                                                                                                                                                                            MD5:C61C63F2A9C002D8130BDE87585E87DE
                                                                                                                                                                                                            SHA1:F3BB9A30383FB40F5153F22AB0D4D69721C88F6F
                                                                                                                                                                                                            SHA-256:3AA5B779FA8893759C7D332AFCE5223BE0885DA733B89B651B17EF092189C106
                                                                                                                                                                                                            SHA-512:937DEBA975290E00883150CADD7FFC7254BBE29D86FEFEFDC9A5E1DF96ACDEE8381333C1FD5EEAD8AF020336C15DC1488F0AE8AA5494EB06FC702589BBEB271D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('pacote/manifest')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):55
                                                                                                                                                                                                            Entropy (8bit):4.413025514139544
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJhGeKxMyn:QHGBBTGeKxMy
                                                                                                                                                                                                            MD5:2763B89F6B2BD643CBF17DBCE3FB25ED
                                                                                                                                                                                                            SHA1:E32F713914DB7A230496E111D660D9B223ABABC1
                                                                                                                                                                                                            SHA-256:8182FE273B7A079F613EF45F2F78056C27DA445A5D16AA1774EDF81DE0B79C3B
                                                                                                                                                                                                            SHA-512:64B34F8478215ACF02EE9BD20C41066139ECADFC30609DA9BFAA811F53171C7FB987C2C0A71AFFA2ACF71D4D1C437CAEE543C26520C228FF846C35BF83DF4980
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('libnpmorg')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67
                                                                                                                                                                                                            Entropy (8bit):4.421119050031435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJhGeVnKPhQpMWNy:QHGBBTGeRycU
                                                                                                                                                                                                            MD5:3DBB0E23B515C695C4E4759AEC2FF44A
                                                                                                                                                                                                            SHA1:3286959111C983EE099F45D8CBF4FD8772173CB5
                                                                                                                                                                                                            SHA-256:FF7C21191F7F1CE12F8251BAF6AF9BDC700DE3AF90754FED61ECB1DD6772DC97
                                                                                                                                                                                                            SHA-512:71B963858600BE1264D541658C011AA4E526F85905A8930106A6E12F9CECC429ED51FE2ADE4EAB7E234BB0AB5247ACE6CC8AD24428B8AE44C7B34A2474E3F831
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('libnpmpublish').publish..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63
                                                                                                                                                                                                            Entropy (8bit):4.578248725286938
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJ+cvrCnB:QHGBBDvWB
                                                                                                                                                                                                            MD5:C0CDA31F89D5CB5DA82A839569A88576
                                                                                                                                                                                                            SHA1:3CB523A1EDDCEEE429D4FA23677C111D0E97D85A
                                                                                                                                                                                                            SHA-256:60C02D9467FC2269144EEF2114D5E959FC43E59F5AA920853EFF5F98C3E18FAB
                                                                                                                                                                                                            SHA-512:C828770C8FB4BECF6A261AAC4147A2E9C3372114EA2F76E98F99271021AEC1F0606D81972439D5BF3854D00484FADA4093EF6E2F13B53CEFC7A10B02BD9FDCCF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('stringify-package')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                            Entropy (8bit):5.529802025262579
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j9/oqq3mhZRF13t2H/oqovopsVvFmQHKiL7URhNF+tOQgpgHlaov8aoslsx14yqs:aqq2hHFngwqovoC8iL7UXNYtOQgwjVoN
                                                                                                                                                                                                            MD5:06128B3583815726DCDCC40E31855B0D
                                                                                                                                                                                                            SHA1:C93F36D2CD32221F94561F1DAAC62BE9CCFB0BC9
                                                                                                                                                                                                            SHA-256:0D2E3B0D2C6A52197998A5E9345DBB7622E5A8542DCD1ED7D76A5101293D00F0
                                                                                                                                                                                                            SHA-512:C7BABF81F0206223F0DA838285871E0EA145C6335575B19D60A52EECAA13F9B6E635BD294A62C8F09D9F52236127EE721814118817775D03A656E67537EBFBEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: ...... BEFORE FILING A PR: ............ CONTRIBUTING.md .... (the "contribution guidelines" up there ...)....I PROMISE IT'S A VERY VERY SHORT READ.......-->..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2302
                                                                                                                                                                                                            Entropy (8bit):4.992923087312543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TnTbXoPclHOdo5rSgwtmqtJFzlX72csi2gmJj4Xk6:TTbXoPclHlu7mqtJFz12pnJjyk6
                                                                                                                                                                                                            MD5:EF9D4B24A915DEF8BFD69C3F1820D01F
                                                                                                                                                                                                            SHA1:EF31C4E28C935D37534293CA31E9482717959C94
                                                                                                                                                                                                            SHA-256:3D1C8804E3266E5685478EEBA13EBA95CE028E02EA1AFC1F97A95167677E0C74
                                                                                                                                                                                                            SHA-512:EEB35453D5993F47BA8E31C332B26D54057B419C19060562302067CA7DEE619790342D42B4E710129511EE9C55EBE883F26542E30FDE5AD9FF1F962D0B80901B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# p-limit [![Build Status](https://travis-ci.org/sindresorhus/p-limit.svg?branch=master)](https://travis-ci.org/sindresorhus/p-limit)....> Run multiple promise-returning & async functions with limited concurrency......## Install....```..$ npm install p-limit..```......## Usage....```js..const pLimit = require('p-limit');....const limit = pLimit(1);....const input = [...limit(() => fetchSomething('foo')),...limit(() => fetchSomething('bar')),...limit(() => doSomething())..];....(async () => {...// Only one promise is run at once...const result = await Promise.all(input);...console.log(result);..})();..```......## API....### pLimit(concurrency)....Returns a `limit` function.....#### concurrency....Type: `number`<br>..Minimum: `1`....Concurrency limit.....### limit(fn, ...args)....Returns the promise returned by calling `fn(...args)`.....#### fn....Type: `Function`....Promise-returning/async function.....#### args....Any arguments to pass through to `fn`.....Support for passing arguments
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Algol 68 source, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2169
                                                                                                                                                                                                            Entropy (8bit):5.073963773752666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:xoeeVxp/1OnAv1sj+nBJ9m/P0HVxSJzjlV4Xk6:mlVxpNOnAYAM/P01xSVvyk6
                                                                                                                                                                                                            MD5:AD1B5EB638D2DDFDD1B1872C810DEE5B
                                                                                                                                                                                                            SHA1:C6BD0DC99D4944BB20CC0722320C9AFCA61225D2
                                                                                                                                                                                                            SHA-256:7ECB7ADC95C678A99EB73F9454ACED39CE02EE6D0554E9284E31CB62972ABD03
                                                                                                                                                                                                            SHA-512:EB6D5C64B7CD080CE9FE32FE19116DAD54614AD592BFC285E52CCA6B4922F1D3C7C4F5E1A6A494E1451DEC3D9C54C161AAF4126B162AE0A183E5332E2DF6D828
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# p-locate [![Build Status](https://travis-ci.org/sindresorhus/p-locate.svg?branch=master)](https://travis-ci.org/sindresorhus/p-locate)....> Get the first fulfilled promise that satisfies the provided testing function....Think of it like an async version of [`Array#find`](https://developer.mozilla.org/en/docs/Web/JavaScript/Reference/Global_Objects/Array/find).......## Install....```..$ npm install p-locate..```......## Usage....Here we find the first file that exists on disk, in array order.....```js..const pathExists = require('path-exists');..const pLocate = require('p-locate');....const files = [...'unicorn.png',...'rainbow.png', // Only this one actually exists on disk...'pony.png'..];....(async () => {...const foundPath = await pLocate(files, file => pathExists(file));.....console.log(foundPath);...//=> 'rainbow'..})();..```....*The above is just an example. Use [`locate-path`](https://github.com/sindresorhus/locate-path) if you need this.*......## API....### pLocate(input, test
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):220
                                                                                                                                                                                                            Entropy (8bit):4.901384964504565
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWtAfX0oND/w0e9Mibx3F1XTXbWKNv25LFde9MDAvofBBBbpMeEfZISKF5yXsQK:Qm/0vJM4FF1XTXbWK4FKMDzpBBbF55Bd
                                                                                                                                                                                                            MD5:F2D4ADCA0BAFBCE7B0A77E7F8B1D7241
                                                                                                                                                                                                            SHA1:FA5B47A1923B84AF1027B4F73A553179A2CE0D17
                                                                                                                                                                                                            SHA-256:126234B4802D7F8AFE8D1964C286C73910FF9012CA58ACC8D1C5EE0C046D2AE6
                                                                                                                                                                                                            SHA-512:52A9BB9DF10C85D8726A56B66D3C027A4846C78592B02A5AF82B84F3A72CA7FC86A8796176A861ED47F72C62FC5AC58E6D0361573607286138C28CF6578F5A32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....const pTry = (fn, ...arguments_) => new Promise(resolve => {...resolve(fn(...arguments_));..});....module.exports = pTry;..// TODO: remove this in the next major version..module.exports.default = pTry;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):5.094921275538908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                                                            SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                                                            SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                                                            SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):771
                                                                                                                                                                                                            Entropy (8bit):5.0283037106758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:053yUS4dCPXIUb5mgmq6c9KsAyX+Xs0vHUXA3+FOPRjO2AvPNI3kh0KQCgBE3ef:08nICDmq6c9ih7vAc1PRIlhuE3ef
                                                                                                                                                                                                            MD5:E9DC66F98E5F7FF720BF603FFF36EBC5
                                                                                                                                                                                                            SHA1:F2B428EEAD844C4BF39CA0D0CF61F6B10AEEB93B
                                                                                                                                                                                                            SHA-256:B49C8D25A8B57FA92B2902D09C4B8A809157EE32FC10D17B7DBB43C4A8038F79
                                                                                                                                                                                                            SHA-512:8027D65E1556511C884CB80D3C1B846FC9D321F3F83002664AD3805C4DEE8E6B0EAF1DB81C459153977BDBDE9E760B0184BA6572F68D78C37BFF617646BCFC3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:ISC License....Copyright (c) npm, Inc.....Permission to use, copy, modify, and/or distribute this software for..any purpose with or without fee is hereby granted, provided that the..above copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE COPYRIGHT HOLDER DISCLAIMS..ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED..WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE..COPYRIGHT HOLDER BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR..CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS..OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE..OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE..USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1930
                                                                                                                                                                                                            Entropy (8bit):5.007364543577742
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2Oxy6Mlc6IPyXMQ68zirB9+KjGKh/o5JPf8PsTj7OfELPAq5KjJWIfiIwaj7fGeQ:2ORG9KCv2/M38PsCEcq5VoiIwIPlc6g
                                                                                                                                                                                                            MD5:51DB8D976DC1AA308F0EEF845EA875F1
                                                                                                                                                                                                            SHA1:2B3C9B3B2A7850FE4591FC999826FD29405FAD41
                                                                                                                                                                                                            SHA-256:2E140E8171F58F3D06302B310A623471A0A4929B55F6BDC5489CEABACD0E7FE3
                                                                                                                                                                                                            SHA-512:A715C7154781F7A5EC6D807CECF7B629D7905B801313008BAB31DD51E6B9AE35BD2BB21038A13E3BDC8FC900DB3830E63DEB22D1E1D2BB1A42A237554A01F82F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const fetch = require('npm-registry-fetch')..const figgyPudding = require('figgy-pudding')..const getStream = require('get-stream')..const validate = require('aproba')....const HooksConfig = figgyPudding({.. package: {},.. limit: {},.. offset: {},.. Promise: {default: () => Promise}..})....const eu = encodeURIComponent..const cmd = module.exports = {}..cmd.add = (name, endpoint, secret, opts) => {.. opts = HooksConfig(opts).. validate('SSSO', [name, endpoint, secret, opts]).. let type = 'package'.. if (name.match(/^@[^/]+$/)) {.. type = 'scope'.. }.. if (name[0] === '~') {.. type = 'owner'.. name = name.substr(1).. }.. return fetch.json('/-/npm/v1/hooks/hook', opts.concat({.. method: 'POST',.. body: { type, name, endpoint, secret }.. }))..}....cmd.rm = (id, opts) => {.. opts = HooksConfig(opts).. validate('SO', [id, opts]).. return fetch.json(`/-/npm/v1/hooks/hook/${eu(id)}`, opts.concat({.. method: 'DELETE'.. }, opts)).catch(err => {.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):730
                                                                                                                                                                                                            Entropy (8bit):4.9932732245178375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:WHS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CFK2PF3ef:WyICPFmq6c9izc1cxPR+A3jF3ef
                                                                                                                                                                                                            MD5:072AC9AB0C4667F8F876BECEDFE10EE0
                                                                                                                                                                                                            SHA1:0227492DCDC7FB8DE1D14F9D3421C333230CF8FE
                                                                                                                                                                                                            SHA-256:2EF361317ADEDA98117F14C5110182C28EAE233AF1F7050C83D4396961D14013
                                                                                                                                                                                                            SHA-512:F38FD6506BD9795BB27D31F1CE38B08C9E6F1689C34FCA90E9E1D5194FA064D1F34A9C51D15941506EBBBCD6D4193055E9664892521B7E39EBCD61C3B6F25013
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright npm, Inc....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF..OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                            Entropy (8bit):5.529802025262579
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j9/oqq3mhZRF13t2H/oqovopsVvFmQHKiL7URhNF+tOQgpgHlaov8aoslsx14yqs:aqq2hHFngwqovoC8iL7UXNYtOQgwjVoN
                                                                                                                                                                                                            MD5:06128B3583815726DCDCC40E31855B0D
                                                                                                                                                                                                            SHA1:C93F36D2CD32221F94561F1DAAC62BE9CCFB0BC9
                                                                                                                                                                                                            SHA-256:0D2E3B0D2C6A52197998A5E9345DBB7622E5A8542DCD1ED7D76A5101293D00F0
                                                                                                                                                                                                            SHA-512:C7BABF81F0206223F0DA838285871E0EA145C6335575B19D60A52EECAA13F9B6E635BD294A62C8F09D9F52236127EE721814118817775D03A656E67537EBFBEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: ...... BEFORE FILING A PR: ............ CONTRIBUTING.md .... (the "contribution guidelines" up there ...)....I PROMISE IT'S A VERY VERY SHORT READ.......-->..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2168
                                                                                                                                                                                                            Entropy (8bit):5.133321583819853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0yNF697FMKghpvqIMy8xVr24pjW2zRu60Lf9LAZFmI1waQrPyJZR1KosZm/Q:TStWMVxdMXf9K1w1jyJZRhw5
                                                                                                                                                                                                            MD5:8D42A5C72166A38C31469E52172814AD
                                                                                                                                                                                                            SHA1:A567B1E294422E848C518F490F5A7BBA488272BA
                                                                                                                                                                                                            SHA-256:5A533F664EF255C9CAE4663A9749D450FC2427E6E9CC948F85DAEF574B91D65C
                                                                                                                                                                                                            SHA-512:CA9B16F27A7CD0AC9281D09D152FD8B3C2FC66A275EFF342E27CB11D9B55FAB062577C95ACD108C5BD064A2740C8D15B1839604257B1D1BFDB42982D607E9555
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "libnpmorg@1.0.1",.. "_id": "libnpmorg@1.0.1",.. "_inBundle": false,.. "_integrity": "sha512-0sRUXLh+PLBgZmARvthhYXQAWn0fOsa6T5l3JSe2n9vKG/lCVK4nuG7pDsa7uMq+uTt2epdPK+a2g6btcY11Ww==",.. "_location": "/libnpmorg",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "libnpmorg@1.0.1",.. "name": "libnpmorg",.. "escapedName": "libnpmorg",.. "rawSpec": "1.0.1",.. "saveSpec": null,.. "fetchSpec": "1.0.1".. },.. "_requiredBy": [.. "#USER",.. "/".. ],.. "_resolved": "https://registry.npmjs.org/libnpmorg/-/libnpmorg-1.0.1.tgz",.. "_shasum": "5d2503f6ceb57f33dbdcc718e6698fea6d5ad087",.. "_spec": "libnpmorg@1.0.1",.. "_where": "/Users/isaacs/dev/npm/cli",.. "author": {.. "name": "Kat March.n",.. "email": "kzm@zkat.tech".. },.. "bugs": {.. "url": "https://github.com/npm/libnpmorg/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "aproba": "^2.0.0",.. "figgy-puddi
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7100
                                                                                                                                                                                                            Entropy (8bit):4.8524250905545605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zVosC0WUda+emQTdqe3zfl9hCCWWms/ULtbVxxmvfxqegBFkEMwfBHUt:CsRo1BrKs/mm5oRY
                                                                                                                                                                                                            MD5:E0B3CBC247F8EE4B3873AFDDF199DFF2
                                                                                                                                                                                                            SHA1:8A55C4EF42929C6A5CB0636A048727EB439A709C
                                                                                                                                                                                                            SHA-256:3443BF919380ED7645AE738C458536918D8EA97EC84945BB868F93D5B2EA3DFF
                                                                                                                                                                                                            SHA-512:E4356F7762DA46246B204A990A252EAFF95D071BA70A37457C5F6BB191BD52A790ED49B5D98570951576022E31B90745FC851851E37083AA4231E40FF2AB7E2A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const cloneDeep = require('lodash.clonedeep')..const figgyPudding = require('figgy-pudding')..const { fixer } = require('normalize-package-data')..const getStream = require('get-stream')..const npa = require('npm-package-arg')..const npmAuth = require('npm-registry-fetch/auth.js')..const npmFetch = require('npm-registry-fetch')..const semver = require('semver')..const ssri = require('ssri')..const url = require('url')..const validate = require('aproba')....const PublishConfig = figgyPudding({.. access: {},.. algorithms: { default: ['sha512'] },.. npmVersion: {},.. tag: { default: 'latest' },.. Promise: { default: () => Promise }..})....module.exports = publish..function publish (manifest, tarball, opts) {.. opts = PublishConfig(opts).. return new opts.Promise(resolve => resolve()).then(() => {.. validate('OSO|OOO', [manifest, tarball, opts]).. if (manifest.private) {.. throw Object.assign(new Error(.. 'This package has been marked as private\n'
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2847
                                                                                                                                                                                                            Entropy (8bit):4.572186215313379
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2QsP7dhPLcHrbH6xYOfNEJyat8M/nukrrygeg1v+:psjdNLcHnvMNE7GM/NrOxG+
                                                                                                                                                                                                            MD5:FC08801168334278DF21597F13E244F9
                                                                                                                                                                                                            SHA1:43A561545FFC3EABD10D1830B2402300DC4FD9F6
                                                                                                                                                                                                            SHA-256:D8C581A7E69750C1C52DF3E56C4891E585CD64D95AF491B77BAE90D9A51C7DB0
                                                                                                                                                                                                            SHA-512:DA7F0361D07B42AF1C91253971D0C76C9DD42659EEDA52CE2571674D907DE30F6537E0B7DD4117368B808EF570B90A8119920D6277BCC908837D830E1D25E89D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const figgyPudding = require('figgy-pudding')..const npa = require('npm-package-arg')..const npmFetch = require('npm-registry-fetch')..const semver = require('semver')..const url = require('url')....const UnpublishConfig = figgyPudding({.. force: { default: false },.. Promise: { default: () => Promise }..})....module.exports = unpublish..function unpublish (spec, opts) {.. opts = UnpublishConfig(opts).. return new opts.Promise(resolve => resolve()).then(() => {.. spec = npa(spec).. // NOTE: spec is used to pick the appropriate registry/auth combo... opts = opts.concat({ spec }).. const pkgUri = spec.escapedName.. return npmFetch.json(pkgUri, opts.concat({.. query: { write: true }.. })).then(pkg => {.. if (!spec.rawSpec || spec.rawSpec === '*') {.. return npmFetch(`${pkgUri}/-rev/${pkg._rev}`, opts.concat({.. method: 'DELETE',.. ignoreBody: true.. })).. } else {.. const version = spec.rawSpec..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2177
                                                                                                                                                                                                            Entropy (8bit):5.154619208175613
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0CNVIMgghZfq4My8xZ/hG4pjPzxKu60r49LcZFiDsgBPyJZR1KosZm/Q:9mmMVxZlVf349HVdyJZRhw5
                                                                                                                                                                                                            MD5:B1F10D90A611FAABEBCA20927D29C335
                                                                                                                                                                                                            SHA1:4CEBCE70D824405AAE979953A5581BADCA7D2207
                                                                                                                                                                                                            SHA-256:56E52D5EFB417F18006152DB2BCBE935FCD7521A79A1069AA62850459A60A288
                                                                                                                                                                                                            SHA-512:1483A8A38B60DC709D5E0D473347DF43DD2181CE0699EBD39B7DFCF01BDBD60983F8D94EDEFF06DDBD7AAF97544BF1EF071629BABA6C89132BD3237C7C65517A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "libnpmsearch@2.0.2",.. "_id": "libnpmsearch@2.0.2",.. "_inBundle": false,.. "_integrity": "sha512-VTBbV55Q6fRzTdzziYCr64+f8AopQ1YZ+BdPOv16UegIEaE8C0Kch01wo4s3kRTFV64P121WZJwgmBwrq68zYg==",.. "_location": "/libnpmsearch",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "libnpmsearch@2.0.2",.. "name": "libnpmsearch",.. "escapedName": "libnpmsearch",.. "rawSpec": "2.0.2",.. "saveSpec": null,.. "fetchSpec": "2.0.2".. },.. "_requiredBy": [.. "#USER",.. "/".. ],.. "_resolved": "https://registry.npmjs.org/libnpmsearch/-/libnpmsearch-2.0.2.tgz",.. "_shasum": "9a4f059102d38e3dd44085bdbfe5095f2a5044cf",.. "_spec": "libnpmsearch@2.0.2",.. "_where": "/Users/isaacs/dev/npm/cli",.. "author": {.. "name": "Kat March.n",.. "email": "kzm@zkat.tech".. },.. "bugs": {.. "url": "https://github.com/npm/libnpmsearch/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "figgy-
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):883
                                                                                                                                                                                                            Entropy (8bit):5.231473447608855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:E/OKyRmxsEgQieRj2fVU9R3DJCh+0V3qU4ky3ixLQpZ2Ghvrt3kw/M6voR3nNoV4:EWKpxsp+j2f+RTwg0UUzGiZUDk6HC
                                                                                                                                                                                                            MD5:D50E3CF1AFD6D95B9A3B81EE6ED685C1
                                                                                                                                                                                                            SHA1:08C9357426C6D5EE5DA7FB464BEE83EFC8AD3450
                                                                                                                                                                                                            SHA-256:42CBB6FFF12BECBFBC169CE4791EE631655068AF30C337B4A1B08CC70133374E
                                                                                                                                                                                                            SHA-512:36F54D08564AAB6CCACBDEA3008A3C065084BB70E704C548EBCAF63920B07B0BE742CFE9541490696436A60AB4F57C69050743015B3339E15B7D041A54F2CCA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="1.0.2"></a>..## [1.0.2](https://github.com/npm/libnpmteam/compare/v1.0.1...v1.0.2) (2019-07-16)......### Bug Fixes....* **standard:** standard --fix ([3dc9144](https://github.com/npm/libnpmteam/commit/3dc9144))........<a name="1.0.1"></a>..## [1.0.1](https://github.com/npm/libnpmteam/compare/v1.0.0...v1.0.1) (2018-08-24)........<a name="1.0.0"></a>..# 1.0.0 (2018-08-22)......### Features....* **api:** implement team api ([50dd0e1](https://github.com/npm/libnpmteam/commit/50dd0e1))..* **docs:** add fully-documented readme ([b1370f3](https://github.com/npm/libnpmteam/commit/b1370f3))..* **test:** test --100 ftw ([9d3bdc3](https://github.com/npm/libnpmteam/commit/9d3bdc3))..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (572), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5686
                                                                                                                                                                                                            Entropy (8bit):5.080418659202029
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TW/a7o4uLD+xThPmvA92CinCpl/ZrsUNxF9P/FP9OMrvEv79G3G4mve:vuLD+xJm49gnMl/pVEvh8mve
                                                                                                                                                                                                            MD5:CDA5D81DB4DC82DCE9C16F607FACE5F3
                                                                                                                                                                                                            SHA1:ED0FE5AAB675ED3C15D68BA2ED1B756A3E434735
                                                                                                                                                                                                            SHA-256:662AF6D094C9B122224F1AA6F5D7730E82DD40D028105919555CE1D5D56DDBF2
                                                                                                                                                                                                            SHA-512:529C3580BE5871B849B519AD50062E86ACCDDBBF5101763065E22172B12C3192F9057C8E685457F2533119258CE591AFDF7576F2DEE49039879B4D5BA174ED79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# libnpmteam [![npm version](https://img.shields.io/npm/v/libnpmteam.svg)](https://npm.im/libnpmteam) [![license](https://img.shields.io/npm/l/libnpmteam.svg)](https://npm.im/libnpmteam) [![Travis](https://img.shields.io/travis/npm/libnpmteam/latest.svg)](https://travis-ci.org/npm/libnpmteam) [![AppVeyor](https://img.shields.io/appveyor/ci/zkat/libnpmteam/latest.svg)](https://ci.appveyor.com/project/zkat/libnpmteam) [![Coverage Status](https://coveralls.io/repos/github/npm/libnpmteam/badge.svg?branch=latest)](https://coveralls.io/github/npm/libnpmteam?branch=latest)....[`libnpmteam`](https://github.com/npm/libnpmteam) is a Node.js..library that provides programmatic access to the guts of the npm CLI's `npm..team` command and its various subcommands.....## Example....```javascript..const access = require('libnpmteam')....// List all teams for the @npm org...console.log(await team.lsTeams('npm'))..```....## Table of Contents....* [Installing](#install)..* [Example](#example)..* [Contribu
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2054
                                                                                                                                                                                                            Entropy (8bit):5.152106289417935
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0uNZIEZoMHghdwqqMZ8x/qYK4pjSzRu60l9LAZFrlaPyJZR1KosZm/D:xrZd7M+x/v/B9ucyJZRhwq
                                                                                                                                                                                                            MD5:EF1B5F223A3A36A88929277A11FFBACF
                                                                                                                                                                                                            SHA1:759F9068EA64FE902927AD6D6A9537D65851AC47
                                                                                                                                                                                                            SHA-256:586CFA9BFAE7EE69D89B5C1A5667B590CC5B270E958CA2E99E1CEAB68EB9E3C8
                                                                                                                                                                                                            SHA-512:661175B9605C898444C129EFBB7BE8BFAC4A1A80D704B368F41D3F3E179504089490D88E2CF92704EF09266D2B2A2F56986AC555BC0BB23E02D911CAD48469E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "libnpmteam@1.0.2",.. "_id": "libnpmteam@1.0.2",.. "_inBundle": false,.. "_integrity": "sha512-p420vM28Us04NAcg1rzgGW63LMM6rwe+6rtZpfDxCcXxM0zUTLl7nPFEnRF3JfFBF5skF/yuZDUthTsHgde8QA==",.. "_location": "/libnpmteam",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "libnpmteam@1.0.2",.. "name": "libnpmteam",.. "escapedName": "libnpmteam",.. "rawSpec": "1.0.2",.. "saveSpec": null,.. "fetchSpec": "1.0.2".. },.. "_requiredBy": [.. "#USER",.. "/".. ],.. "_resolved": "https://registry.npmjs.org/libnpmteam/-/libnpmteam-1.0.2.tgz",.. "_shasum": "8b48bcbb6ce70dd8150c950fcbdbf3feb6eec820",.. "_spec": "libnpmteam@1.0.2",.. "_where": "/Users/isaacs/dev/npm/cli",.. "author": {.. "name": "Kat March.n",.. "email": "kzm@zkat.tech".. },.. "bugs": {.. "url": "https://github.com/npm/libnpmteam/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "aproba": "^2.0.0",.. "f
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (313), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28968
                                                                                                                                                                                                            Entropy (8bit):5.38755422036966
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Ev3ovzM1DJy9tioZa3H5hDcEf+WSMX4pOVDBR4y4mbWPkO600y:Ee45Jei+aJhDckm8nWPdx0y
                                                                                                                                                                                                            MD5:006CC6FBBA0AAECA0701B585233B2011
                                                                                                                                                                                                            SHA1:808FC7049472707A4AD446EDC3DE98A346E2F7DC
                                                                                                                                                                                                            SHA-256:314792B05AA79BD68C8D6E31F7A0A588AC1F536249BDD07C88CBA83D8C5C7AEA
                                                                                                                                                                                                            SHA-512:528638BB60F9473D84C7FDB13DB0D0A6DF19D2758005BCBB6601E0A401A244314DC9F13251A0F4B9C7E31ABDE968CF487BD3DBB17CCD9FD79B27E416EDBCE577
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="10.2.4"></a>..## [10.2.4](https://github.com/npm/npx/compare/v10.2.3...v10.2.4) (2020-07-20)........<a name="10.2.3"></a>..## [10.2.3](https://github.com/npm/npx/compare/v10.2.2...v10.2.3) (2020-03-24)........<a name="10.2.2"></a>..## [10.2.2](https://github.com/npm/npx/compare/v10.2.1...v10.2.2) (2020-01-28)......### Bug Fixes....* correct Kat's github url ([9a23db1](https://github.com/npm/npx/commit/9a23db1))..* install latest npm on travis for node 6 ([e0eb3cb](https://github.com/npm/npx/commit/e0eb3cb))..* Update changelog to fix old issue links ([3733137](https://github.com/npm/npx/commit/3733137))........<a name="10.2.0"></a>..# [10.2.0](https://github.com/npm/npx/compare/v10.1.1...v10.2.0) (2018-04-13)......### Bug Fixes....* **i18n:** fix korean; . -> . ([#163](https://githu
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):771
                                                                                                                                                                                                            Entropy (8bit):5.0283037106758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:053yUS4dCPXIUb5mgmq6c9KsAyX+Xs0vHUXA3+FOPRjO2AvPNI3kh0KQCgBE3ef:08nICDmq6c9ih7vAc1PRIlhuE3ef
                                                                                                                                                                                                            MD5:E9DC66F98E5F7FF720BF603FFF36EBC5
                                                                                                                                                                                                            SHA1:F2B428EEAD844C4BF39CA0D0CF61F6B10AEEB93B
                                                                                                                                                                                                            SHA-256:B49C8D25A8B57FA92B2902D09C4B8A809157EE32FC10D17B7DBB43C4A8038F79
                                                                                                                                                                                                            SHA-512:8027D65E1556511C884CB80D3C1B846FC9D321F3F83002664AD3805C4DEE8E6B0EAF1DB81C459153977BDBDE9E760B0184BA6572F68D78C37BFF617646BCFC3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:ISC License....Copyright (c) npm, Inc.....Permission to use, copy, modify, and/or distribute this software for..any purpose with or without fee is hereby granted, provided that the..above copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE COPYRIGHT HOLDER DISCLAIMS..ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED..WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE..COPYRIGHT HOLDER BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR..CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS..OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE..OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE..USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (486), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6626
                                                                                                                                                                                                            Entropy (8bit):5.065928022322018
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ZQHQSQhPRy9UdfYmSP0F+2tEvr6xH9/v0qHiKViaCwYricty9TUevIQGa2itKsjo:ZINybSsfavKLFAict8wegTSKsj4j
                                                                                                                                                                                                            MD5:07F27EDB84D7E3B0B908AAF160683717
                                                                                                                                                                                                            SHA1:0595C87CCD1CBDF2B1F1D0223AFDC3A22D88712B
                                                                                                                                                                                                            SHA-256:42C88CA04ED754A02C27021EEAD2116ACDA028936D090AB442FACCC860EDFC4C
                                                                                                                                                                                                            SHA-512:E8A4D3F519E833A8CBCE1C13569C22DDF78F6077D0ED078948650A32E270BEC387929BA9AC4D2819E477DEA247E76F7785F0B7410ABB566CDF900CA8DCF52E62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[![npm](https://img.shields.io/npm/v/npx.svg)](https://npm.im/npx) [![license](https://img.shields.io/npm/l/npx.svg)](https://npm.im/npx) [![Travis](https://img.shields.io/travis/npm/npx.svg)](https://travis-ci.org/npm/npx) [![AppVeyor](https://ci.appveyor.com/api/projects/status/github/npm/npx?svg=true)](https://ci.appveyor.com/project/npm/npx) [![Coverage Status](https://coveralls.io/repos/github/npm/npx/badge.svg?branch=latest)](https://coveralls.io/github/npm/npx?branch=latest)....# npx(1) -- execute npm package binaries....## SYNOPSIS....`npx [options] <command>[@version] [command-arg]...`....`npx [options] [-p|--package <pkg>]... <command> [command-arg]...`....`npx [options] -c '<command-string>'`....`npx --shell-auto-fallback [shell]`....## INSTALL....`npm install -g npx`....## DESCRIPTION....Executes `<command>` either from a local `node_modules/.bin`, or from a central cache, installing any packages needed in order for `<command>` to run.....By default, `npx` will check whethe
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1613
                                                                                                                                                                                                            Entropy (8bit):4.936277333199108
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2uIt/SKTZHpLL/8/T/2/pJ/+12R4/+W6aEpnyi:pASKTZ1yropV+1/+taEpF
                                                                                                                                                                                                            MD5:57D625E7F9EFD96123FED09F911832E8
                                                                                                                                                                                                            SHA1:212D829D807D7A8DA8BF58DC4612BD6B49C8D570
                                                                                                                                                                                                            SHA-256:2FEC2B122275BBFC3203FB6F8DF2E269E164BC52B5945FD1449B69570F3920C8
                                                                                                                                                                                                            SHA-512:633EFDCF3A52D20062AAE1E7A653575796B0C05E8CBB5E7A27041968145CE0555AB8F452145D930CAC1DF48C9D0977EA8F174B8C0DFE16D7D726865E76FD49B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const Y = require('./y.js')....function mkPosix (opts) {.. return `..command_not_found_${opts.isBash ? 'handle' : 'handler'}() {.. # Do not run within a pipe.. if test ! -t 1; then.. >&2 echo "${Y`command not found: ${'$1'}`}".. return 127.. fi.. if which npx > /dev/null; then.. echo "${Y`${'$1'} not found. Trying with npx...`}" >&2.. else.. return 127.. fi.. if ! [[ $1 =~ @ ]]; then.. npx --no-install "$@".. else.. npx "$@".. fi.. return $?..}`..}....function mkFish (opts) {.. return `..function __fish_command_not_found_on_interactive --on-event fish_prompt.. functions --erase __fish_command_not_found_handler.. functions --erase __fish_command_not_found_setup.... function __fish_command_not_found_handler --on-event fish_command_not_found.. if which npx > /dev/null.. echo "${Y`${'$argv[1]'} not found. Trying with npx...`}" >&2.. else.. return 127.. end.. if string match -q -r @ $argv[1].. npx $argv.. e
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1315
                                                                                                                                                                                                            Entropy (8bit):4.813519416307117
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2AzafBRTcGeJUJk4afYFJtcXgEGGJQnnBkfLnBmvQ:2w4H/eJUJk8FJVoQnafzsvQ
                                                                                                                                                                                                            MD5:6168C4E7FABA5C869B5AB286778456C5
                                                                                                                                                                                                            SHA1:2FC2F6BE9B12B16C8660149D9CEF6E1D84E35E25
                                                                                                                                                                                                            SHA-256:E06E4D283444BB1EA31134EAC4C41DB3A2BDA780CA41F86F401FEF7BB32633F3
                                                                                                                                                                                                            SHA-512:26B8A88A7176F40811CA334A96FF04C170B9F8D8D42136FC746E875DE90CAE622431E35903DE41AE9B2B0E50BA026E5290D8E6EE9C29B46E73B70669DA4ECFA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const promisify = require('./util.js').promisify....const path = require('path')..const statAsync = promisify(require('fs').stat)....module.exports = getPrefix..function getPrefix (root) {.. const original = root = path.resolve(root).. while (path.basename(root) === 'node_modules') {.. root = path.dirname(root).. }.. if (original !== root) {.. return Promise.resolve(root).. } else {.. return Promise.resolve(getPrefixFromTree(root)).. }..}....function getPrefixFromTree (current) {.. if (isRootPath(current, process.platform)) {.. return false.. } else {.. return Promise.all([.. fileExists(path.join(current, 'package.json')),.. fileExists(path.join(current, 'node_modules')).. ]).then(args => {.. const hasPkg = args[0].. const hasModules = args[1].. if (hasPkg || hasModules) {.. return current.. } else {.. return getPrefixFromTree(path.dirname(current)).. }.. }).. }..}....module.exports._fileExis
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2258
                                                                                                                                                                                                            Entropy (8bit):4.763434437218024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:el1iAUUwMh7opIkmZ7XV5MbGV6AMGBMKx8k/AtZzqS1A35MS/d:eugoSBXV5gGwAMVKMtyd
                                                                                                                                                                                                            MD5:896A8EED0195614992D044EB56730670
                                                                                                                                                                                                            SHA1:8ABE9B52558B5F73ABAA9B0817ED9B07A49054C2
                                                                                                                                                                                                            SHA-256:0FFBE1753B7582DAC3E5AF79BDBD8449BF6FD703686DDD83328E670B8D153E35
                                                                                                                                                                                                            SHA-512:37B5884BE83BB0507E3EE4D25F53A675B39EEE3D1A95350266564A30510EA22B78C4FB74DB8B8E8DF88BD51ECFF38DFC3749CE3FF943A17D613395595A97EA66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Execute binaries from npm packages.\n%s": "Executa comandes de paquets de npm.\n%s",.. "Package to be installed.": "Paquet per a instal.lar.",.. "Location of the npm cache.": "Ruta de la mem.ria cau de npm.",.. "Skip installation if a package is missing.": "Salta el pas d'instal.laci. si el paquet no est. present.",.. "Path to user npmrc.": "Ruta al npmrc de l'usuari.",.. "Execute string as if inside `npm run-script`.": "Executa l'argument com si estigu.s dins de `npm run-script`.",.. "Shell to execute the command with, if any.": "Shell amb el qual s'executar. la comanda, si hi ha algun.",.. "Generate shell code to use npx as the \"command not found\" fallback.": "Genera codi de shell per utilizar npx com el replegament quan la comanda no existeix.",.. "Ignores existing binaries in $PATH, or in the local project. This forces npx to do a temporary install and use the latest version.": "Ignora comandaments en $PATH, o en el projecte local. Aix. obliga a npx a fer un
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2289
                                                                                                                                                                                                            Entropy (8bit):4.695081933432184
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:7iWiZUDhWhGk9Y7Xm7J5Mbu1SaDM9MO83/MY/39YamoVyAjMKb:OMXGJ5gu1yOEqb
                                                                                                                                                                                                            MD5:5DA39F8CB3D252038790F9539421F59C
                                                                                                                                                                                                            SHA1:19D595BBCAB1BC1D347B129F4721D9F0C3CC1257
                                                                                                                                                                                                            SHA-256:16694A67AA2BA93A1003B1FD020D4F0D06C8034FBB577CC2D7690A106B5BD32A
                                                                                                                                                                                                            SHA-512:551DEE61E93269412243FFCC6E82C04B8B36509CA70C9B96C14966E9594E0AFF5DF65871F3CBD552E94933F09066B6BFDA6607EAA9EE60EA16A3C466FB90BE2A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Execute binaries from npm packages.\n%s": "Execute binaries from npm packages.\n%s",.. "Package to be installed.": "Package to be installed.",.. "Location of the npm cache.": "Location of the npm cache.",.. "Skip installation if a package is missing.": "Skip installation if a package is missing.",.. "Path to user npmrc.": "Path to user npmrc.",.. "Execute string as if inside `npm run-script`.": "Execute string as if inside `npm run-script`.",.. "Shell to execute the command with, if any.": "Shell to execute the command with, if any.",.. "Generate shell code to use npx as the \"command not found\" fallback.": "Generate shell code to use npx as the \"command not found\" fallback.",.. "Ignores existing binaries in $PATH, or in the local project. This forces npx to do a temporary install and use the latest version.": "Ignores existing binaries in $PATH, or in the local project. This forces npx to do a temporary install and use the latest version.",.. "npm binary to use for i
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2462
                                                                                                                                                                                                            Entropy (8bit):5.701432085581724
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:g9igeUBhvHG8+NgX7XS2WM0OG5vElw1yKnaIWKMBXb8B/wbw7rk6w3T2Mxs/fw/O:gzeBmXSA0J5MlsmRBXs7rk622SC6Cz
                                                                                                                                                                                                            MD5:A412AC6408244A4A456842F69C866AFC
                                                                                                                                                                                                            SHA1:98DA932FCB3185EE018B7B51F2DDE1BFE8EA78BA
                                                                                                                                                                                                            SHA-256:00450C974D02C54C4E1997A0F07EB08FD3C599EFC3A6DE189E46506980BC60AC
                                                                                                                                                                                                            SHA-512:8D3D451AC4D8B4C70349058DF251A17417F7A017E65415227911E591CFB35772C60670ACE177CC1125627B7320C09D86AA63C965E1E7A39B091A38E01875C353
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Execute binaries from npm packages.\n%s": "npm ..... ..... ......\n%s",.. "Package to be installed.": "... ....",.. "Location of the npm cache.": "npm ... ...",.. "Skip installation if a package is missing.": ".... ... ... ......",.. "Path to user npmrc.": "... npmrc. ...",.. "Execute string as if inside `npm run-script`.": ".... `npm run-script`.. .. ... ......",.. "Shell to execute the command with, if any.": "... ... . (.... ..).",.. "Generate shell code to use npx as the \"command not found\" fallback.": "\"... .. . ....\" .. npx. ..... . ... ......",.. "Ignores existing binaries in $PATH, or in the local project. This forces npx to do a temporary install and use the latest version.": "$PATH. .. ..... .. ..... ...... .. np
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2261
                                                                                                                                                                                                            Entropy (8bit):4.794583198564871
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:v6iHhZU0ah07A2G47XQ5MHlKReob/OvMi7fN/kDShPST5p6loOdAMb6kY:vz9Tq8XQ5oUT2E+waJY
                                                                                                                                                                                                            MD5:877450BCAD1C3472ABC0C007AFB99EEA
                                                                                                                                                                                                            SHA1:D6EE946D6969BF8266E3A3C104583809B4815C06
                                                                                                                                                                                                            SHA-256:670AB2596912CB39D5C4EF64DB07C62F28744810DB5CFD83C448A7CECB4A2E0C
                                                                                                                                                                                                            SHA-512:301CCC9D03E6E6900BDED1D3FBB89B3D0E46724BEA8F9DDCBD701195B60E3D9D5F32E84CDCC6575917C20D5DCCE31F6EBE9F964793C6761155EA83351791B3D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Execute binaries from npm packages.\n%s": "Kj.r bin.rfiler fra npm-pakker.\n%s",.. "Package to be installed.": "Pakken som skal installeres.",.. "Location of the npm cache.": "Hvor npm-cachen er.",.. "Skip installation if a package is missing.": "La v.re . installere dersom pakken mangler.",.. "Path to user npmrc.": "Sti til brukerens npmrc.",.. "Execute string as if inside `npm run-script`.": "Kj.r streng som om den var inni `npm run-script`.",.. "Shell to execute the command with, if any.": "Skall . kj.re kommandoen med, hvis noe.",.. "Generate shell code to use npx as the \"command not found\" fallback.": "Generer skallkode for . bruke npx som \"kommandoen finnes ikke\" fallback.",.. "Ignores existing binaries in $PATH, or in the local project. This forces npx to do a temporary install and use the latest version.": "Ignorerer eksisterende bin.rfiler i $PATH eller i det lokale prosjektet. Dette tvinger npx til . installere siste versjon av pakken midlertidig."
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2160
                                                                                                                                                                                                            Entropy (8bit):5.92815081218602
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:bewi9UrhieEy9t7Xx5BpfoE3+nNq3Mr+0594/Rsq+IV9IZTAxNkc:bQE9lXx5roEONqcZL4JsGx
                                                                                                                                                                                                            MD5:D9BB6144CD99D376B7939D582AEC0AE7
                                                                                                                                                                                                            SHA1:8FBA8985103734405A8B81386876541B611EDCFA
                                                                                                                                                                                                            SHA-256:809DD62755011205A2602FED86D37AAE28D3FB7B3B26D56A6B5038FCC37BA1FA
                                                                                                                                                                                                            SHA-512:AE3B09F98AA167541FE8A3858298470130BA30C26F2E3D8482437A20CA66A1C1CD40BB5B623B8C831F2C9014E3F7E91B96B6067E0258E5D5D114E6882BCB9655
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Execute binaries from npm packages.\n%s": ". npm .........\n%s",.. "Package to be installed.": "......",.. "Location of the npm cache.": "npm ....",.. "Skip installation if a package is missing.": "...........",.. "Path to user npmrc.": "..... npmrc ..",.. "Execute string as if inside `npm run-script`.": "... `npm run-script` .........",.. "Shell to execute the command with, if any.": ".............",.. "Generate shell code to use npx as the \"command not found\" fallback.": ".............",.. "Ignores existing binaries in $PATH, or in the local project. This forces npx to do a temporary install and use the latest version.": ".. $PATH .................. npx .................",.. "npm binary to use for internal operations.": "........
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2172
                                                                                                                                                                                                            Entropy (8bit):5.912297989673405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:EibkUIihumlBK3UOPaH7Xfh6M5xFRWQ4MgYyO7M/67sqXeVn2D4nCDI:Sil2fWXfhv5fRXTgHuM/QscjDI
                                                                                                                                                                                                            MD5:10AEC69972FE40CFE12C9FB0FB0240D8
                                                                                                                                                                                                            SHA1:E6FFA98EBA24DEFBC84ACCD3F6AECBB06AE89616
                                                                                                                                                                                                            SHA-256:E49E943428F792DC41F5F984FA4AE5662536E43283E89A7BDAB3823F9C37E4FF
                                                                                                                                                                                                            SHA-512:22C1B6AC7E6E87488B6090CDFD78BDA5DA40F0837F3A35DA1C2A8007555F43F30A9824C0DA65CE18AE0FCCBEBBF9643FD614DE36782759A8C1DB128E6759D762
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Execute binaries from npm packages.\n%s": ". npm ..........\n%s",.. "Package to be installed.": ".......",.. "Location of the npm cache.": "npm ....",.. "Skip installation if a package is missing.": "...........",.. "Path to user npmrc.": "...... npmrc ..",.. "Execute string as if inside `npm run-script`.": ". `npm run-script` .........",.. "Shell to execute the command with, if any.": "..........(Shell)...",.. "Generate shell code to use npx as the \"command not found\" fallback.": ". npx ...........(Shell).......",.. "Ignores existing binaries in $PATH, or in the local project. This forces npx to do a temporary install and use the latest version.": "... npx .. $PATH ...............................",.. "npm binary to use for internal op
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):725
                                                                                                                                                                                                            Entropy (8bit):4.831352155692964
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:HnD/d90HAZosJ35bADY6A7WLHwiy7rd9LZZTDuXsWKAbq2SE/KIirgyd7BWgB64y:HD/dVosJ3J6C3Hd91VDu8WKAnPbAgyJ6
                                                                                                                                                                                                            MD5:A39C328C1331A33F7E3662E1BCF11811
                                                                                                                                                                                                            SHA1:1BCE54D34A7CB344B6B165AA57218B1A49C8A9C4
                                                                                                                                                                                                            SHA-256:945E68FEA5F8B6510C9EF77B739CBFF326A29E5B0C16DA0C92848DD8D16B52F8
                                                                                                                                                                                                            SHA-512:D75C4EBE4E0AAFE916C0914C0C1D2F82FAE8871A74ABF780DF3CDEABB891C73CDAA7246A01D9E65AB2E81DD5DD723DCB9E9AFD0B42B07F48A1BB4A798F49B1D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# lock-verify....Report if your package.json is out of sync with your package-lock.json.....## USAGE....```..const lockVerify = require('lock-verify')..lockVerify(moduleDir).then(result => {.. result.warnings.forEach(w => console.error('Warning:', w)).. if (!result.status) {.. result.errors.forEach(e => console.error(e)).. process.exit(1).. }..})..```....As a library it's a function that takes the path to a module and returns a..promise that resolves to an object with `.status`, `.warnings` and `.errors`..properties. The first will be true if everything was ok (though warnings..may exist). If there's no `package.json` or no lockfile in `moduleDir` or they're..unreadable then the promise will be rejected...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8740
                                                                                                                                                                                                            Entropy (8bit):4.799345873274049
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:rsW5CaHe9e99ptLGx/ezS+4VdYTnN8skg1r/vlv:rsG1Kx1+dTd
                                                                                                                                                                                                            MD5:E18279352CD23456C2B9CEA50289C6BE
                                                                                                                                                                                                            SHA1:9FF0DB1B53E7B840152D66915195E617CCBAE44D
                                                                                                                                                                                                            SHA-256:D8354F76B8C1FFD14F9ACA536CA3CC1565F9FE48B05C82291B9BCE01EBE52525
                                                                                                                                                                                                            SHA-512:FBEF8A561A42F60629E8501EA1BFEBDE39179D137C49F0AFDDC6C37E44675B3A4448BAE96697A999196D59E8DF609568EE482806E73A526EF20090FAE88AF517
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var fs = require('fs')....var wx = 'wx'..if (process.version.match(/^v0\.[0-6]/)) {.. var c = require('constants').. wx = c.O_TRUNC | c.O_CREAT | c.O_WRONLY | c.O_EXCL..}....var os = require('os')..exports.filetime = 'ctime'..if (os.platform() == "win32") {.. exports.filetime = 'mtime'..}....var debug..var util = require('util')..if (util.debuglog).. debug = util.debuglog('LOCKFILE')..else if (/\blockfile\b/i.test(process.env.NODE_DEBUG)).. debug = function() {.. var msg = util.format.apply(util, arguments).. console.error('LOCKFILE %d %s', process.pid, msg).. }..else.. debug = function() {}....var locks = {}....function hasOwnProperty (obj, prop) {.. return Object.prototype.hasOwnProperty.call(obj, prop)..}....var onExit = require('signal-exit')..onExit(function () {.. debug('exit listener').. // cleanup.. Object.keys(locks).forEach(exports.unlockSync)..})....// XXX https://github.com/joyent/node/issues/3555..// Remove when node 0.8 is deprecated...if (/^v0\.[0-8]\./.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1261
                                                                                                                                                                                                            Entropy (8bit):5.254296710734266
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Of1NVqarNJHYHPyPP3j6Jq1k9QHvsUrt8Ok4S+dmo3rqwFG:GRhJw6PvjR8QHvs6IE33rxFG
                                                                                                                                                                                                            MD5:50E2AFDBE9F73B51DB5B52DA80DD0FCA
                                                                                                                                                                                                            SHA1:17D718C0D4D148B561A49C965DCB383B01D9A817
                                                                                                                                                                                                            SHA-256:F7E532952B1F02489AE8F96D541A06B54B419E3E186556C8E45619394A3E3E42
                                                                                                                                                                                                            SHA-512:8BC8B5CC0E0D4BCBB0B2DD6234A5EFED065610C22CBF0E1FABA01BF4B4AC973B3C700DD93D4B0BF453F7CA30981A79D397F6D85676F415156ED4607E200D0E2A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright 2012-2015 The Dojo Foundation <http://dojofoundation.org/>..Based on Underscore.js 1.7.0, copyright 2009-2015 Jeremy Ashkenas,..DocumentCloud and Investigative Reporters & Editors <http://underscorejs.org/>....Permission is hereby granted, free of charge, to any person obtaining..a copy of this software and associated documentation files (the.."Software"), to deal in the Software without restriction, including..without limitation the rights to use, copy, modify, merge, publish,..distribute, sublicense, and/or sell copies of the Software, and to..permit persons to whom the Software is furnished to do so, subject to..the following conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2132
                                                                                                                                                                                                            Entropy (8bit):4.839613915424306
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YNfM4gt/M0827q46zbyTjs/Hfbyyrh/2huIPN+1/in:YN/UMP27gzby/K/by2hu7PNv
                                                                                                                                                                                                            MD5:CB5350CC3F384B8F70D7B2DEA7264E27
                                                                                                                                                                                                            SHA1:93413C849D4FC249E3E04F1C2202447D21F7C542
                                                                                                                                                                                                            SHA-256:BCF173F9DF92376B21A115414AD0B0596D394A23FAA682C18AC88A0C4D462B37
                                                                                                                                                                                                            SHA-512:93419648D7F93CA7A06DCC3857DDB563D4634C3223E120D91C801B22B1888AE1FFF018847913742B6A9D414717747437F8A648FC4F5408431E3FD365E34168ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "lodash._baseindexof@3.1.0",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "lodash._baseindexof@3.1.0",.. "_id": "lodash._baseindexof@3.1.0",.. "_inBundle": false,.. "_integrity": "sha1-/lK1OhxnYeQmGNZU5KJXie1hgiw=",.. "_location": "/lodash._baseindexof",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "lodash._baseindexof@3.1.0",.. "name": "lodash._baseindexof",.. "escapedName": "lodash._baseindexof",.. "rawSpec": "3.1.0",.. "saveSpec": null,.. "fetchSpec": "3.1.0".. },.. "_requiredBy": [.. "/".. ],.. "_resolved": "https://registry.npmjs.org/lodash._baseindexof/-/lodash._baseindexof-3.1.0.tgz",.. "_spec": "3.1.0",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "John-David Dalton",.. "email": "john.david.dalton@gmail.com",.. "url": "http://allyoucanleet.com/".. },.. "bugs": {.. "url": "https://github.com/lodash/lodash/issues".. }
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):445
                                                                                                                                                                                                            Entropy (8bit):5.080151898822366
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SIynQuaE2CoLOFJ5kTRLfntSxz37eF9Fof84ZfifPqSifRigWLgNBSBqLo/lJB:an/j2yJ5kT+xkz4ZfkGRILaSBz/lH
                                                                                                                                                                                                            MD5:F62631D9D7D0D821037395305D59B275
                                                                                                                                                                                                            SHA1:9A6ED5B1E54D7B55BB19B69F8E068A05073ED052
                                                                                                                                                                                                            SHA-256:9D4ECBC38E3A3F0A8468CF1B52B5E5998A3BE556FAF7F181F65963987B46351D
                                                                                                                                                                                                            SHA-512:59E5B66EC63D743B7DFB8252FAB89E82269731950EA0F681FB90F90F8F6A982A0057C8E1FD6401CE8EDE4A7080D3BE0C22FABCA510CCAD603656FE52A6F14229
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# lodash._baseuniq v4.6.0....The internal [lodash](https://lodash.com/) function `baseUniq` exported as a [Node.js](https://nodejs.org/) module.....## Installation....Using npm:..```bash..$ {sudo -H} npm i -g npm..$ npm i --save lodash._baseuniq..```....In Node.js:..```js..var baseUniq = require('lodash._baseuniq');..```....See the [package source](https://github.com/lodash/lodash/blob/4.6.0-npm-packages/lodash._baseuniq) for more details...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1973
                                                                                                                                                                                                            Entropy (8bit):5.00218644363912
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:34SXY04AlrvLw6N5NT0y/o6THD9n4oKU9w6fsD:34T0DvLw6N4yA6THDG7U96D
                                                                                                                                                                                                            MD5:CD75CAD9A29BF5A5A48959042743867F
                                                                                                                                                                                                            SHA1:35787CD9C7D51C6ADD2612BA825CB05DCED030A8
                                                                                                                                                                                                            SHA-256:D659E7CA0A9E9ABCF7610D17E6E01F5F7F7C562526E290B960EEE1974A1AA803
                                                                                                                                                                                                            SHA-512:EEAC8A236B3FEB704DADFF108244BF42172AF001E469FAD9CD59AA984E8385A5147005AAC01A881DB040B48DB258EE8072CE4A6167CC9CA291FE5DD409D94A4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/**.. * lodash 3.0.1 (Custom Build) <https://lodash.com/>.. * Build: `lodash modern modularize exports="npm" -o ./`.. * Copyright 2012-2015 The Dojo Foundation <http://dojofoundation.org/>.. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>.. * Copyright 2009-2015 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.. * Available under MIT license <https://lodash.com/license>.. */..../**.. * A specialized version of `baseCallback` which only supports `this` binding.. * and specifying the number of arguments to provide to `func`... *.. * @private.. * @param {Function} func The function to bind... * @param {*} thisArg The `this` binding of `func`... * @param {number} [argCount] The number of arguments to provide to `func`... * @returns {Function} Returns the callback... */..function bindCallback(func, thisArg, argCount) {.. if (typeof func != 'function') {.. return identity;.. }.. if (thisArg === undefined) {.. return func;.. }.. switch (argCount
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):575
                                                                                                                                                                                                            Entropy (8bit):5.1442329311776875
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:rKSBOtToUpKHU6SLTxkfS4ZaSDLuDRILaSBT2YlH:rrBOtqU6SLdk3tD8IHBT59
                                                                                                                                                                                                            MD5:DDD09E1F2700CAA119A34AAA4CA447A1
                                                                                                                                                                                                            SHA1:E3B9A071D73B4AE8E652D2F31B4939DA8E56DFF8
                                                                                                                                                                                                            SHA-256:460CE56D910CECCD0236E8417A329A66049E365F24B9A614D06D88B65E10FAEC
                                                                                                                                                                                                            SHA-512:F96F69BF494E4750D9B28006D68D8F5995930A7E2AC092EDE8F10724A3807D8D499B975FA62A4C4AF859BE29EA41699D0ED40787B1658C9400DA19F008898A9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# lodash._cacheindexof v3.0.2....The [modern build](https://github.com/lodash/lodash/wiki/Build-Differences) of [lodash.s](https://lodash.com/) internal `cacheIndexOf` exported as a [Node.js](http://nodejs.org/)/[io.js](https://iojs.org/) module.....## Installation....Using npm:....```bash..$ {sudo -H} npm i -g npm..$ npm i --save lodash._cacheindexof..```....In Node.js/io.js:....```js..var cacheIndexOf = require('lodash._cacheindexof');..```....See the [package source](https://github.com/lodash/lodash/blob/3.0.2-npm-packages/lodash._cacheindexof) for more details...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):569
                                                                                                                                                                                                            Entropy (8bit):5.0855279226494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:rKSBOtToUpKHUREDr6SLTxkb4ZaSDrjExG/mRILaSBTl/lH:rrBOtqUin6SLdkAtDEOmIHBTF9
                                                                                                                                                                                                            MD5:56ACF3FFF07DB4473801A59D0DECE8DF
                                                                                                                                                                                                            SHA1:A35CA18D3CEB43331EC2AE593C8C10835C0ADD58
                                                                                                                                                                                                            SHA-256:2D550BFE5E244AC8590AA14AC2197E0869ED12B1401BFDEC3D21DDF3A839C462
                                                                                                                                                                                                            SHA-512:7F705432DA8AD7ECB7AA95C5B28E73EDE9F5072E31D2F3F100EA1826240CBA6933C339398583E2F46B5863528E740BA2E08B45EC0310ACDA3FDFC18CA3BECCBD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# lodash._createcache v3.1.2....The [modern build](https://github.com/lodash/lodash/wiki/Build-Differences) of [lodash.s](https://lodash.com/) internal `createCache` exported as a [Node.js](http://nodejs.org/)/[io.js](https://iojs.org/) module.....## Installation....Using npm:....```bash..$ {sudo -H} npm i -g npm..$ npm i --save lodash._createcache..```....In Node.js/io.js:....```js..var createCache = require('lodash._createcache');..```....See the [package source](https://github.com/lodash/lodash/blob/3.1.2-npm-packages/lodash._createcache) for more details...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1279
                                                                                                                                                                                                            Entropy (8bit):5.244479704114747
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:glmNVqarzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFN:jRHJMlUE/BGQHbs5JK/3oDFN
                                                                                                                                                                                                            MD5:5421522D59F238FA242616FE1C2717A9
                                                                                                                                                                                                            SHA1:B79C80E3B599228899CCB896B323CA92B8D1F27E
                                                                                                                                                                                                            SHA-256:B98BBEDDE8622488E5A7351183B581DE2AF54032EF78BE30A26A9D202A35D8B3
                                                                                                                                                                                                            SHA-512:4F76641BC464E336DD3DAF3BB79D415161FE8408BE873EC989CDC365C5456F2DC0CB06238334244608F43A0412AB7CCB38B204D676C0FDFA1E8D618DDE2029A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright 2012-2016 The Dojo Foundation <http://dojofoundation.org/>..Based on Underscore.js, copyright 2009-2016 Jeremy Ashkenas,..DocumentCloud and Investigative Reporters & Editors <http://underscorejs.org/>....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NO
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1998
                                                                                                                                                                                                            Entropy (8bit):5.148031395723296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:UzIXtubAENWhJw6PvjR8QHvs6IE33rxFaVFBh+dpSt4K:uIXtyEPbKQHdrOVbh+dIeK
                                                                                                                                                                                                            MD5:A3A97C2BFDBD1EDEB3E95EE9E7769D91
                                                                                                                                                                                                            SHA1:3E5FD8699E3990171456A49BBA9E154125FD5DA1
                                                                                                                                                                                                            SHA-256:3E0F669F0550E6101EFCC81D9032AF5498B72EEC499DF58CFBF63E24A61E2F75
                                                                                                                                                                                                            SHA-512:7C7D273148F0F3B2E64E16D0164140540A5A02DCB1574A7EC3A53C0EE5ACD88810A68E65EA80FD26C1896ABAB6D65C2B3E738423D44F226CDBA1B3DC784512FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright jQuery Foundation and other contributors <https://jquery.org/>....Based on Underscore.js, copyright Jeremy Ashkenas,..DocumentCloud and Investigative Reporters & Editors <http://underscorejs.org/>....This software consists of voluntary contributions made by many..individuals. For exact contribution history, see the revision history..available at https://github.com/lodash/lodash....The following license applies to all parts of this software except as..documented below:....====....Permission is hereby granted, free of charge, to any person obtaining..a copy of this software and associated documentation files (the.."Software"), to deal in the Software without restriction, including..without limitation the rights to use, copy, modify, merge, publish,..distribute, sublicense, and/or sell copies of the Software, and to..permit persons to whom the Software is furnished to do so, subject to..the following conditions:....The above copyright notice and this permission notice shall be..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46773
                                                                                                                                                                                                            Entropy (8bit):5.0695430011446545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:MZZI23lBtlpdfv/BzCOhUNDKYtGcAgqHnYSxbGQPG9UjiU4cWlLMkg7h2FDFLq5R:cI23lfzzCIwToaBI
                                                                                                                                                                                                            MD5:599563DD570D8A7534FB80C458764408
                                                                                                                                                                                                            SHA1:0469EBD4F419087522C0978B1F5DCEC767DBEC17
                                                                                                                                                                                                            SHA-256:3FFA6853DAE84F366BE3D86F431CC7FB9B44A0797ACAB6C4FC673FAFD6193F8F
                                                                                                                                                                                                            SHA-512:26DE3C24800949315AEBC04FF4F820AA0F41D3D39B696729017640C2AC5A8C008E1D94DD2EF391EBF304E79B555B9F1D7D5C296DED6CEEE0B1C9C654A57FD679
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/**.. * lodash (Custom Build) <https://lodash.com/>.. * Build: `lodash modularize exports="npm" -o ./`.. * Copyright jQuery Foundation and other contributors <https://jquery.org/>.. * Released under MIT license <https://lodash.com/license>.. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>.. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.. */..../** Used as the size to enable large array optimizations. */..var LARGE_ARRAY_SIZE = 200;..../** Used to stand-in for `undefined` hash values. */..var HASH_UNDEFINED = '__lodash_hash_undefined__';..../** Used as references for various `Number` constants. */..var MAX_SAFE_INTEGER = 9007199254740991;..../** `Object#toString` result references. */..var argsTag = '[object Arguments]',.. arrayTag = '[object Array]',.. boolTag = '[object Boolean]',.. dateTag = '[object Date]',.. errorTag = '[object Error]',.. funcTag = '[object Function]',.. genTag = '[object GeneratorFunction]',..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1911
                                                                                                                                                                                                            Entropy (8bit):4.811506266633228
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YJJ3VMUg0qMP82Xq46zbyTjs/HfbyT3HjeJ+1/Jn:YJJ372Mk2Xgzby/K/byTzeJs
                                                                                                                                                                                                            MD5:6BC4F58B43C4AC7875AF2062DC19873B
                                                                                                                                                                                                            SHA1:9DA565FCFFA72560C696F432FAEC44E2089955AB
                                                                                                                                                                                                            SHA-256:A9C536844D3D6A833242E8A3867C9F134293CFAE3FB204421F2BE6E42B7231E0
                                                                                                                                                                                                            SHA-512:97FF0C5EF0432B5C3383C02CD3E06FAD1152DC17ADF75326FFC4F1EE65BFC0FC231D5BBCEAC52445D1960369A1DE864CE3BCB2F138F5B11600959668276190FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "lodash.clonedeep@4.5.0",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "lodash.clonedeep@4.5.0",.. "_id": "lodash.clonedeep@4.5.0",.. "_inBundle": false,.. "_integrity": "sha1-4j8/nE+Pvd6HJSnBBxhXoIblzO8=",.. "_location": "/lodash.clonedeep",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "lodash.clonedeep@4.5.0",.. "name": "lodash.clonedeep",.. "escapedName": "lodash.clonedeep",.. "rawSpec": "4.5.0",.. "saveSpec": null,.. "fetchSpec": "4.5.0".. },.. "_requiredBy": [.. "/".. ],.. "_resolved": "https://registry.npmjs.org/lodash.clonedeep/-/lodash.clonedeep-4.5.0.tgz",.. "_spec": "4.5.0",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "John-David Dalton",.. "email": "john.david.dalton@gmail.com",.. "url": "http://allyoucanleet.com/".. },.. "bugs": {.. "url": "https://github.com/lodash/lodash/issues".. },.. "contributors": [..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):600
                                                                                                                                                                                                            Entropy (8bit):5.06842850315527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:3y1aKSBOtToUpDz6SLTxkWy4ZaSD1kifRblrESLaSBpOqlH:3yMrBOtpz6SLdkWvtD1V5blYSHBQq9
                                                                                                                                                                                                            MD5:5445991000E54F77F028D45B7DF92B37
                                                                                                                                                                                                            SHA1:959DDE0EA2D7CD94782B2829782491210F28018F
                                                                                                                                                                                                            SHA-256:EC47EF9432C400D9E237A9DDF837683E1BF6C0D73E07922496DD7812F5C6AD23
                                                                                                                                                                                                            SHA-512:0A044D76E20EED70F21447168C75E3F61CDE6B7EEAB936867FA02DA9854844AF4D64AE247489221450C8DB18A1B7C1900E09B8FB7C83E90E0ABFEE3BD4847D17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# lodash.restparam v3.6.1....The [modern build](https://github.com/lodash/lodash/wiki/Build-Differences) of [lodash.s](https://lodash.com/) `_.restParam` exported as a [Node.js](http://nodejs.org/)/[io.js](https://iojs.org/) module.....## Installation....Using npm:....```bash..$ {sudo -H} npm i -g npm..$ npm i --save lodash.restparam..```....In Node.js/io.js:....```js..var restParam = require('lodash.restparam');..```....See the [documentation](https://lodash.com/docs#restParam) or [package source](https://github.com/lodash/lodash/blob/3.6.1-npm-packages/lodash.restparam) for more details...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2185
                                                                                                                                                                                                            Entropy (8bit):4.804954645307844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YVaMwgHdMG82xq46zbyTjs/Hfbyyrh/2huLFedBR+1/8:YVwCMB2xgzby/K/by2hugedBRx
                                                                                                                                                                                                            MD5:3A6283FDB1E8873B99C5E294FC223164
                                                                                                                                                                                                            SHA1:6E898DBBE93459B350891D54FE32D75B83629B17
                                                                                                                                                                                                            SHA-256:7D3B35FD03D805F9ED4662C5B55C0EF799E5216498890A0A4D694F2D65CEB818
                                                                                                                                                                                                            SHA-512:607597AEA19C228CE69827996121C9D391821117123632AC52ECBDE70AC7752A013B327BD6B3786F0A08B6F9040D1632E6147E744DD766A025394F2A311B3DDA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "lodash.restparam@3.6.1",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "lodash.restparam@3.6.1",.. "_id": "lodash.restparam@3.6.1",.. "_inBundle": false,.. "_integrity": "sha1-k2pOMJ7zMKdkXtQUWYbIWuWyCAU=",.. "_location": "/lodash.restparam",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "lodash.restparam@3.6.1",.. "name": "lodash.restparam",.. "escapedName": "lodash.restparam",.. "rawSpec": "3.6.1",.. "saveSpec": null,.. "fetchSpec": "3.6.1".. },.. "_requiredBy": [.. "/".. ],.. "_resolved": "https://registry.npmjs.org/lodash.restparam/-/lodash.restparam-3.6.1.tgz",.. "_spec": "3.6.1",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "John-David Dalton",.. "email": "john.david.dalton@gmail.com",.. "url": "http://allyoucanleet.com/".. },.. "bugs": {.. "url": "https://github.com/lodash/lodash/issues".. },.. "contributors": [..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):464
                                                                                                                                                                                                            Entropy (8bit):5.009968645106042
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SzQcQoLOFPokTRLfntSxz37eF9FolQ4ZfckP/ifRqpWlYDWgWLgNBSBqa/lJB:k2PokT+xkF4ZfckURbeYLaSB9lH
                                                                                                                                                                                                            MD5:046ECEF080A22B6ACDAD26DD76D89764
                                                                                                                                                                                                            SHA1:BA027D99B0F2337819032E02F4C0AD53426C6D4B
                                                                                                                                                                                                            SHA-256:40727BE56404F3319B8450D78C3AAF3FE8CC35638CC9B6D1B6154D98C70E8250
                                                                                                                                                                                                            SHA-512:E3B6710B9E920EC1743543EB1E9C734A65D8D45AD7228424E24021FE0CAB63E2480E2B7C52D45AA66B5EBEBB57ABFC39384F282173A908227DD4395EC43F774F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# lodash.union v4.6.0....The [lodash](https://lodash.com/) method `_.union` exported as a [Node.js](https://nodejs.org/) module.....## Installation....Using npm:..```bash..$ {sudo -H} npm i -g npm..$ npm i --save lodash.union..```....In Node.js:..```js..var union = require('lodash.union');..```....See the [documentation](https://lodash.com/docs#union) or [package source](https://github.com/lodash/lodash/blob/4.6.0-npm-packages/lodash.union) for more details...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):478
                                                                                                                                                                                                            Entropy (8bit):5.0199707740047605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SKFQoLOFPftkTRLfntSxz37eF9Fo34ZfzfKP41ifRqpWnvJWgWLgNBSBjkflJB:NOPftkT+xkw4ZfjKAORbn6LaSBjSlH
                                                                                                                                                                                                            MD5:29966FB75535730C83E79D5450E69DFE
                                                                                                                                                                                                            SHA1:ABAD9D57864730C88163756A06B758B6F88F8882
                                                                                                                                                                                                            SHA-256:47F033ED69E94FC4B334B18CD55695C0DF2B7213903AD4A39AB39AE1E2733FE3
                                                                                                                                                                                                            SHA-512:EE6734AA071A11BA5D29A597AFB3C21F8203E0539045B151FE5BC7F8A84F5EA4068BAC530088932F4EEA5816321A0BE84485848772BBAE473FF3D62095EC051E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# lodash.without v4.4.0....The [lodash](https://lodash.com/) method `_.without` exported as a [Node.js](https://nodejs.org/) module.....## Installation....Using npm:..```bash..$ {sudo -H} npm i -g npm..$ npm i --save lodash.without..```....In Node.js:..```js..var without = require('lodash.without');..```....See the [documentation](https://lodash.com/docs#without) or [package source](https://github.com/lodash/lodash/blob/4.4.0-npm-packages/lodash.without) for more details...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27292
                                                                                                                                                                                                            Entropy (8bit):5.046287923404027
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:MZZWilNwKyRc5uDbUNDKYtGcewHtksFALMR7TkFv5QRHW:cWiAbwTo
                                                                                                                                                                                                            MD5:360DD8B4B362E30A4AA608C6A547F36B
                                                                                                                                                                                                            SHA1:066D975C8C12B18E5D98BE90039A303BD6E72365
                                                                                                                                                                                                            SHA-256:7E8695F899AD5E2B8E8FFDD0CD7B226F136288C186EB3ABE8F6B8B17007E447C
                                                                                                                                                                                                            SHA-512:717AC34021F7DAC50EAC8F3FC72DE7F399AF28B1056C368BDDD80D08616A842825854F2AA499DB050B75B988DF662F5C11DADE4826822FB976B251113B56C713
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/**.. * lodash (Custom Build) <https://lodash.com/>.. * Build: `lodash modularize exports="npm" -o ./`.. * Copyright jQuery Foundation and other contributors <https://jquery.org/>.. * Released under MIT license <https://lodash.com/license>.. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>.. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.. */..../** Used as the size to enable large array optimizations. */..var LARGE_ARRAY_SIZE = 200;..../** Used to stand-in for `undefined` hash values. */..var HASH_UNDEFINED = '__lodash_hash_undefined__';..../** Used as references for various `Number` constants. */..var MAX_SAFE_INTEGER = 9007199254740991;..../** `Object#toString` result references. */..var funcTag = '[object Function]',.. genTag = '[object GeneratorFunction]';..../**.. * Used to match `RegExp`.. * [syntax characters](http://ecma-international.org/ecma-262/7.0/#sec-patterns)... */..var reRegExpChar = /[\\^$.*+?()[\]{}|]/g;..../** Use
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                            Entropy (8bit):5.04047541224967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                                                            SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                                                            SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                                                            SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1924
                                                                                                                                                                                                            Entropy (8bit):5.074546434076533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:dkoiqTfy2qyX+JRvmTjaptROFR3AmaCT7AyX+TSjY3r9MXhgn/:9iqTa2qyU1gQ+7AyWOhg/
                                                                                                                                                                                                            MD5:6598545DA889259A397B5F6C3FAB1C5A
                                                                                                                                                                                                            SHA1:1C0A4711E7257EB179CECA9E7605B7B7809900BC
                                                                                                                                                                                                            SHA-256:207A231F07E55D21FB852825AFA6F81030D2E1EE3D5F8E1A72C5FA6654B8D3E6
                                                                                                                                                                                                            SHA-512:85C6B2DCA443B90F5F48D3E39A9D67AB8FB8F6D5CAE04D2F1BDBFE83F691020FB5C44855FE47859E4EA77FAE728077B0038D7857E1AC1F41A1D11AA688AC4020
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const fs = require('fs');..const path = require('path');..const pify = require('pify');....const defaults = {...mode: 0o777 & (~process.umask()),...fs..};....// https://github.com/nodejs/node/issues/8987..// https://github.com/libuv/libuv/pull/1088..const checkPath = pth => {...if (process.platform === 'win32') {....const pathHasInvalidWinCharacters = /[<>:"|?*]/.test(pth.replace(path.parse(pth).root, ''));......if (pathHasInvalidWinCharacters) {.....const err = new Error(`Path contains invalid characters: ${pth}`);.....err.code = 'EINVAL';.....throw err;....}...}..};....module.exports = (input, opts) => Promise.resolve().then(() => {...checkPath(input);...opts = Object.assign({}, defaults, opts);.....const mkdir = pify(opts.fs.mkdir);...const stat = pify(opts.fs.stat);.....const make = pth => {....return mkdir(pth, opts.mode)......then(() => pth)......catch(err => {......if (err.code === 'ENOENT') {.......if (err.message.includes('null bytes') || path.dirname(pth) === p
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2055
                                                                                                                                                                                                            Entropy (8bit):4.9596922787895386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ul2LPMgIoMf8vAa/2GjbzC20lWvqqWqX4Ef7/yn:usLhNM0vAaeOiWqqv+
                                                                                                                                                                                                            MD5:88E0D0AEF7DDEEC7EA87E6609E9CAAB4
                                                                                                                                                                                                            SHA1:B2EF8725FD542435E0112D8271280407F8A8E644
                                                                                                                                                                                                            SHA-256:FEB1E0AB462CDEB6A7431155B7DC2427E7DB48610B6D9DE9E50B2F61804B1BE9
                                                                                                                                                                                                            SHA-512:37D3ED1966B79D138E31548396D8794B8126EFA646D02D087EB92891B8D2A70B0B01DBBE354833EE40E1BB4F42512CC5A5B6C6E53A0E6667B11EA182B4496E56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "make-dir@^1.0.0",.. "_id": "make-dir@1.3.0",.. "_inBundle": false,.. "_integrity": "sha512-2w31R7SJtieJJnQtGc7RVL2StM2vGYVfqUOvUDxH6bC6aJTxPxTF0GnIgCyu7tjockiUWAYQRbxa7vKn34s5sQ==",.. "_location": "/make-dir",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "make-dir@^1.0.0",.. "name": "make-dir",.. "escapedName": "make-dir",.. "rawSpec": "^1.0.0",.. "saveSpec": null,.. "fetchSpec": "^1.0.0".. },.. "_requiredBy": [.. "/configstore".. ],.. "_resolved": "https://registry.npmjs.org/make-dir/-/make-dir-1.3.0.tgz",.. "_shasum": "79c1033b80515bd6d24ec9933e860ca75ee27f0c",.. "_spec": "make-dir@^1.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/configstore",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/make-dir/issues".. },.. "bundleDependencies": false,
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2912
                                                                                                                                                                                                            Entropy (8bit):5.114916567805053
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:oM1sMf2gr4beM183lo4pj6z3iF1oBb0B0bJeo48kuYLbSpr9COnJJR1KosZm/H:oe0SMi3lBMA1oBb02eoHkuYn8JhnJJRT
                                                                                                                                                                                                            MD5:ADD26C16B4A2D73C7DF785456E3011B3
                                                                                                                                                                                                            SHA1:371EE7679396321C5F610205E131735867A920E5
                                                                                                                                                                                                            SHA-256:B1C6F1132DDAD14C0DB944F2FD92041328DDB1703C7E56B6A983CE79923E1FBD
                                                                                                                                                                                                            SHA-512:059C5D279672FD857B9479D5F5FAF7F30F51D25CA236DDF1658CC8432DA0F516B679989EDD9CF75B92795E133FF789748EE21D6BFDCFBF66D1FDE9C878D87F22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "make-fetch-happen@5.0.2",.. "_id": "make-fetch-happen@5.0.2",.. "_inBundle": false,.. "_integrity": "sha512-07JHC0r1ykIoruKO8ifMXu+xEU8qOXDFETylktdug6vJDACnP+HKevOu3PXyNPzFyTSlz8vrBYlBO1JZRe8Cag==",.. "_location": "/make-fetch-happen",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "make-fetch-happen@5.0.2",.. "name": "make-fetch-happen",.. "escapedName": "make-fetch-happen",.. "rawSpec": "5.0.2",.. "saveSpec": null,.. "fetchSpec": "5.0.2".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/npm-registry-fetch",.. "/pacote".. ],.. "_resolved": "https://registry.npmjs.org/make-fetch-happen/-/make-fetch-happen-5.0.2.tgz",.. "_shasum": "aa8387104f2687edca01c8687ee45013d02d19bd",.. "_spec": "make-fetch-happen@5.0.2",.. "_where": "/Users/claudiahdz/npm/cli",.. "author": {.. "name": "Kat March.n",.. "email": "kzm@zkat.tech".. },.. "bugs": {.. "url": "https://github.com/zkat/ma
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9827
                                                                                                                                                                                                            Entropy (8bit):4.927948519824711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:PyS7z5afyxRx8ok1Q0lcSL5wlPfOjJMQbGFvgjr10V4uOw78IJAAE:6Sf5afqO1lcMUfOjmQKIn10ujwY8E
                                                                                                                                                                                                            MD5:F0E976BCF5758FBBA8738BC0E7BE127C
                                                                                                                                                                                                            SHA1:594914DFBC6E8696CF7BAD6AD9ACA2BE21DF1F49
                                                                                                                                                                                                            SHA-256:B373C19399C6E8A44FC39AED9FDEEC0E84887803B61257F1045F7E3BE0125ACE
                                                                                                                                                                                                            SHA-512:62D52DBA91BF46B094F67B7BB911DB56B6A9E26DFEC261E19EDAFE6456760389F69C382237DF64DC4C1B2E306131F9CCFDFCBA8075A928C321F54D3B4DD0CBD8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:1.35.0 / 2018-07-15..===================.... * Add extension `.owl` to `application/rdf+xml`.. * Add new upstream MIME types.. - Removes extension `.woff` from `application/font-woff`....1.34.0 / 2018-06-03..===================.... * Add extension `.csl` to `application/vnd.citationstyles.style+xml`.. * Add extension `.es` to `application/ecmascript`.. * Add new upstream MIME types.. * Add `UTF-8` as default charset for `text/turtle`.. * Mark all XML-derived types as compressible....1.33.0 / 2018-02-15..===================.... * Add extensions from IANA for `message/*` types.. * Add new upstream MIME types.. * Fix some incorrect OOXML types.. * Remove `application/font-woff2`....1.32.0 / 2017-11-29..===================.... * Add new upstream MIME types.. * Update `text/hjson` to registered `application/hjson`.. * Add `text/shex` with extension `.shex`....1.31.0 / 2017-10-25..===================.... * Add `application/raml+yaml` with extension `.raml`.. * Add `applica
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3809
                                                                                                                                                                                                            Entropy (8bit):4.976394748462583
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CApq8kADtIxK8Mz48QjNqZCVBCzzQzBTA3Wi1:Rpq8NDtI08MCNCCVBCXyT9U
                                                                                                                                                                                                            MD5:1514DED2A83322E056528F9CD4A4951C
                                                                                                                                                                                                            SHA1:300CFCBC089CA38F41D14C5CBAA62EFDD1E4E6D5
                                                                                                                                                                                                            SHA-256:603C83269B5681290197CEA4492AF693BD53FEB2753D7ED765F904DE0D84A655
                                                                                                                                                                                                            SHA-512:9EB588F0DEF7484AB106981BB1F62E7946E1D222B2F2A1A3203EA1DDC7AFC1E8A338A1667FD8B1A142E8CB6A418AF8D175E8936E7E886BC2E48FD4CFF4314DA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# mime-db....[![NPM Version][npm-version-image]][npm-url]..[![NPM Downloads][npm-downloads-image]][npm-url]..[![Node.js Version][node-image]][node-url]..[![Build Status][travis-image]][travis-url]..[![Coverage Status][coveralls-image]][coveralls-url]....This is a database of all mime types...It consists of a single, public JSON file and does not include any logic,..allowing it to remain as un-opinionated as possible with an API...It aggregates data from the following sources:....- http://www.iana.org/assignments/media-types/media-types.xhtml..- http://svn.apache.org/repos/asf/httpd/httpd/trunk/docs/conf/mime.types..- http://hg.nginx.org/nginx/raw-file/default/conf/mime.types....## Installation....```bash..npm install mime-db..```....### Database Download....If you're crazy enough to use this in the browser, you can just grab the..JSON file using [RawGit](https://rawgit.com/). It is recommended to replace..`master` with [a release tag](https://github.com/jshttp/mime-db/tags) as the..JSO
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1190
                                                                                                                                                                                                            Entropy (8bit):5.213804766853555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/RrNJH+ZHHPyPP3j6Jq1k9MPHvsUrt8Ok44Sd+9o3VdqkFG:/RhJex6PvjR8MPHvs6IJad3r1FG
                                                                                                                                                                                                            MD5:4EAB6843245537B49541A7F103C2ECF0
                                                                                                                                                                                                            SHA1:A3812F9B96377114EAFF74EB8DFB271042C61B3C
                                                                                                                                                                                                            SHA-256:DB504E84743293A687FEDB6F16A03D71121C54BDB2BEA2E018AD7220C84BA69F
                                                                                                                                                                                                            SHA-512:9032B833553A2E19376D11AE0303B60E3E0D49A9977B1F80050A4F2F9CE70358BF3B2BC86FE748AC5007F4EEA8D14B5855F7FD8B4D476DD7F2E546A3913DAB9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:(The MIT License)....Copyright (c) 2014 Jonathan Ong <me@jongleberry.com>..Copyright (c) 2015 Douglas Christopher Wilson <doug@somethingdoug.com>....Permission is hereby granted, free of charge, to any person obtaining..a copy of this software and associated documentation files (the..'Software'), to deal in the Software without restriction, including..without limitation the rights to use, copy, modify, merge, publish,..distribute, sublicense, and/or sell copies of the Software, and to..permit persons to whom the Software is furnished to do so, subject to..the following conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED 'AS IS', WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT...IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY..CLA
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3228
                                                                                                                                                                                                            Entropy (8bit):5.073355296730066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:K7hZRwpvfOz98tHd/oOj1SFKwChSGWswbTCSzWt2QWH7mkvAu:0b98Vzz2LsG2Sa1WbB
                                                                                                                                                                                                            MD5:EC293B105F8F27545284B9332B191E96
                                                                                                                                                                                                            SHA1:1D949A1B380ECC23A0687FD87F081D708E0483AA
                                                                                                                                                                                                            SHA-256:E4308C8A10147AAB0DF6ED2E7F86CDEBCFC1F24F71E6A186B8F6FB17AD5E2E69
                                                                                                                                                                                                            SHA-512:C20B6BD1482539AD1C4BDB2EEA06767373D80DE559F5E57ACA0232CECA8B536F08C1D093D97F42FD90076A09B4D23BB11D41D8BB157D67297258351B8FA31E40
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# mime-types....[![NPM Version][npm-image]][npm-url]..[![NPM Downloads][downloads-image]][downloads-url]..[![Node.js Version][node-version-image]][node-version-url]..[![Build Status][travis-image]][travis-url]..[![Test Coverage][coveralls-image]][coveralls-url]....The ultimate javascript content-type utility.....Similar to [the `mime@1.x` module](https://www.npmjs.com/package/mime), except:....- __No fallbacks.__ Instead of naively returning the first available type,.. `mime-types` simply returns `false`, so do.. `var type = mime.lookup('unrecognized') || 'application/octet-stream'`...- No `new Mime()` business, so you could do `var lookup = require('mime-types').lookup`...- No `.define()` functionality..- Bug fixes for `.lookup(path)`....Otherwise, the API is compatible with `mime` 1.x.....## Install....This is a [Node.js](https://nodejs.org/en/) module available through the..[npm registry](https://www.npmjs.com/). Installation is done using the..[`npm install` command](https://docs
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1323
                                                                                                                                                                                                            Entropy (8bit):5.142713038694575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:v0RZovZezvxu91QWDr/JHOH0RP3gtIJq1hjQ9QH/sUrt8Ok44Sd+9o3VdqkFJ:vEUixOQeTJOwvE7jyQH/s6IJad3r1FJ
                                                                                                                                                                                                            MD5:89FA9DEE7DDBBF927DAD6360595B9522
                                                                                                                                                                                                            SHA1:CB0A7D2E3F1AEEB32BD403551AD909F89BD57FF9
                                                                                                                                                                                                            SHA-256:F7B1836544AAD288A3EB30E1D6C41E9522572699D1AD2028D971EA93DE44BC32
                                                                                                                                                                                                            SHA-512:ABC2B940E7DC4C616ECB730B621DF666F31235CA780598A6444CABE71D92B3406D19C2EBD8B33EE7080DD5F41FE61B0CDD297B556E7B258BF84BB1361667FC33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Minizlib was created by Isaac Z. Schlueter...It is a derivative work of the Node.js project....."""..Copyright Isaac Z. Schlueter and Contributors..Copyright Node.js contributors. All rights reserved...Copyright Joyent, Inc. and other Node contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a..copy of this software and associated documentation files (the "Software"),..to deal in the Software without restriction, including without limitation..the rights to use, copy, modify, merge, publish, distribute, sublicense,..and/or sell copies of the Software, and to permit persons to whom the..Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY,
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1835
                                                                                                                                                                                                            Entropy (8bit):5.0006463798016005
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:WCQ4MnecMp8ItBvQtNZjQzi0UW256G/3h6Mb79Hq/Hn:WHlLMOItWN9U2Dh//Y
                                                                                                                                                                                                            MD5:D0907BDD307547012C461CCB58BEBB0F
                                                                                                                                                                                                            SHA1:2EB58C6784B9059954AFE21AFA409F559B51978D
                                                                                                                                                                                                            SHA-256:79168A877779D610BB720D91BAE857DC99F11F764326D70D8030041FAADF0DAC
                                                                                                                                                                                                            SHA-512:C0DD8B190F1DE9BF9C9B5C4D8D143752013AE11FCCD3C42092EDDAAC15929245256812B46BD792EE37801713164C455D65336329577A573D8993F802B4942A98
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "minipass@^2.9.0",.. "_id": "minipass@2.9.0",.. "_inBundle": false,.. "_integrity": "sha512-wxfUjg9WebH+CUDX/CdbRlh5SmfZiy/hpkxaRI16Y9W56Pa75sWgd/rvFilSgrauD9NyFymP/+JFV3KwzIsJeg==",.. "_location": "/minizlib/minipass",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "minipass@^2.9.0",.. "name": "minipass",.. "escapedName": "minipass",.. "rawSpec": "^2.9.0",.. "saveSpec": null,.. "fetchSpec": "^2.9.0".. },.. "_requiredBy": [.. "/minizlib".. ],.. "_resolved": "https://registry.npmjs.org/minipass/-/minipass-2.9.0.tgz",.. "_shasum": "e713762e7d3e32fed803115cf93e04bca9fcc9a6",.. "_spec": "minipass@^2.9.0",.. "_where": "/Users/mperrotte/npminc/cli/node_modules/minizlib",.. "author": {.. "name": "Isaac Z. Schlueter",.. "email": "i@izs.me",.. "url": "http://blog.izs.me/".. },.. "bugs": {.. "url": "https://github.com/isaacs/minipass/issues".. },.. "bundleDependencies": false,.. "
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (755), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1243
                                                                                                                                                                                                            Entropy (8bit):5.071319028104499
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CUnezobbOOrYFTVJYrYFTzL790432smEOkus8WROL32s3yxtTfy13tT+ZlTHy:hOOrYJkrYJzV0432sBG32s3Etm13t6TS
                                                                                                                                                                                                            MD5:40944421A4B5820A0BB5D9FD04F577EE
                                                                                                                                                                                                            SHA1:FA880E925F500316DE6F61D101ED29E719D48C8B
                                                                                                                                                                                                            SHA-256:22B5410FADFD6C5206DD517984D7B4D642D8E4F090E226F6C7D7F0E32714AC83
                                                                                                                                                                                                            SHA-512:A0D2BCF3C871896F10A95AA73B836068E96F23C9DB51B35B94E83136BDD599ECD4022688BB4A04F4949BB5BA29BDFB4C1A164E15021C41E869130078B090D3CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:....1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.....2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTER
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2153
                                                                                                                                                                                                            Entropy (8bit):4.879446344476168
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:s7qCGen5UbOdN/c4TJkjq3Rc4b0U3f0/OmAo62IPXIXOky:YqI51Bc4FXBc4osPYXOky
                                                                                                                                                                                                            MD5:454CCEA27FDA87187E28C8DE15734C0D
                                                                                                                                                                                                            SHA1:30A0CAD217449C0AC9D1ABB45BACD487C88331D7
                                                                                                                                                                                                            SHA-256:38C570C9364F518EFEDC692A42CE0A04B76D5FF1DBC85BF4E2884456C41CFD84
                                                                                                                                                                                                            SHA-512:E78371C06D32445171AF69F607FA8A7DCD08F6FF7CDD5AC4F970EE8468B70FC53A43AF841D9EC1CCED4F12AFAF970A6C672E795DDDBEFC17F807549939D1FE5E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# mkdirp....Like `mkdir -p`, but in node.js!....[![build status](https://secure.travis-ci.org/substack/node-mkdirp.png)](http://travis-ci.org/substack/node-mkdirp)....# example....## pow.js....```js..var mkdirp = require('mkdirp');.. ..mkdirp('/tmp/foo/bar/baz', function (err) {.. if (err) console.error(err).. else console.log('pow!')..});..```....Output....```..pow!..```....And now /tmp/foo/bar/baz exists, huzzah!....# methods....```js..var mkdirp = require('mkdirp');..```....## mkdirp(dir, opts, cb)....Create a new directory and any necessary subdirectories at `dir` with octal..permission string `opts.mode`. If `opts` is a non-object, it will be treated as..the `opts.mode`.....If `opts.mode` isn't specified, it defaults to `0777`.....`cb(err, made)` fires with the error or the first directory `made`..that had to be created, if any.....You can optionally pass in an alternate `fs` implementation by passing in..`opts.fs`. Your implementation should have `opts.fs.mkdir(path, mod
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env node script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):764
                                                                                                                                                                                                            Entropy (8bit):4.666318798151963
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:HSH+zPiuzVMggsvCC4zhQEp7MGbw47LEVRxfrQcg5xGGT8LX5SkmE6o3ea:yHcPNfaCqQE9bV7LEVXfLg5xGk8LJSk7
                                                                                                                                                                                                            MD5:90349569B1572A4BDF259628E4B63F3D
                                                                                                                                                                                                            SHA1:E687E9F80B14C0E4796398BC5093721B84525FD4
                                                                                                                                                                                                            SHA-256:CB9442FAE023DBF12E4553DC1078BED89217AE9F7E1FAB1E090E630854EBCB3A
                                                                                                                                                                                                            SHA-512:CD1026112416B4CDA2331A5F7E7100280AEBFA86FB6934B8C8F441840E805C3F382172A8A8F65254D4E639AF9061BFF3CED7F6427E53D0084C2F17CB11183504
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env node....var mkdirp = require('../');..var minimist = require('minimist');..var fs = require('fs');....var argv = minimist(process.argv.slice(2), {.. alias: { m: 'mode', h: 'help' },.. string: [ 'mode' ]..});..if (argv.help) {.. fs.createReadStream(__dirname + '/usage.txt').pipe(process.stdout);.. return;..}....var paths = argv._.slice();..var mode = argv.mode ? parseInt(argv.mode, 8) : undefined;....(function next () {.. if (paths.length === 0) return;.. var p = paths.shift();.. .. if (mode === undefined) mkdirp(p, cb).. else mkdirp(p, mode, cb).. .. function cb (err) {.. if (err) {.. console.error(err.message);.. process.exit(1);.. }.. else next();.. }..})();..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1842
                                                                                                                                                                                                            Entropy (8bit):4.968200367529263
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ykGDwM4gQQMn8FtxW3RGZjSz9TsTq9Waufvvm/h:yTD2IM8FtxH9ScBauHvI
                                                                                                                                                                                                            MD5:94B5611A49DC77068E6A1A4D7677CFA3
                                                                                                                                                                                                            SHA1:7317386FC4B718EDF387298657ECF6598D223354
                                                                                                                                                                                                            SHA-256:0903743329FF0B1E9739129DE6432393D14C821FB862DA1FF517A4CFA3FE3F78
                                                                                                                                                                                                            SHA-512:E0E2B196CF9DAF65E7092EA8450224FCB4DCD1FFC4744FE2105EA49E99879ED25C2D5983DFD1C0864AEF897A366AA7132B983C9666634E8D11B6DEC122441A21
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "minimist@1.2.6",.. "_id": "minimist@1.2.6",.. "_inBundle": false,.. "_integrity": "sha512-Jsjnk4bw3YJqYzbdyBiNsPWHPfO++UGG749Cxs6peCu5Xg4nrena6OVxOYxrQTqww0Jmwt+Ref8rggumkTLz9Q==",.. "_location": "/mkdirp/minimist",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "minimist@1.2.6",.. "name": "minimist",.. "escapedName": "minimist",.. "rawSpec": "1.2.6",.. "saveSpec": null,.. "fetchSpec": "1.2.6".. },.. "_requiredBy": [.. "/mkdirp".. ],.. "_resolved": "https://registry.npmjs.org/minimist/-/minimist-1.2.6.tgz",.. "_shasum": "8637a5b759ea0d6e98702cfb3a9283323c93af44",.. "_spec": "minimist@1.2.6",.. "_where": "/Users/darcyclarke/Documents/Repos/npm/npm/cli/node_modules/mkdirp",.. "author": {.. "name": "James Halliday",.. "email": "mail@substack.net",.. "url": "http://substack.net".. },.. "bugs": {.. "url": "https://github.com/substack/minimist/issues".. },.. "bundleDependenc
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1930
                                                                                                                                                                                                            Entropy (8bit):5.012740956397477
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:7yeFZCtM2Ogqi4Qp4/M+8SNsvYKYRGZZNjLGzA048c8InR54+5dSP/0:mYHMZWs1BLXpzv
                                                                                                                                                                                                            MD5:6733E862DDDFA26362F75A952CDCF54A
                                                                                                                                                                                                            SHA1:9BC2D02CB1EC392C31D973DDF82C476F4CC036E1
                                                                                                                                                                                                            SHA-256:E2E008E3A844017482DAB734B91FA075CFEEE320335C98BFAC1A9467402A462A
                                                                                                                                                                                                            SHA-512:777C1AE0EBC4A4DBB746882F0B2122934495A6509E1FFC7E6C2C6FC3294C1F03D46D961F92BA4B5E0A3203277FF520A2EF5DF277E749DE612322DE8762CA1C20
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "mkdirp@0.5.5",.. "_id": "mkdirp@0.5.5",.. "_inBundle": false,.. "_integrity": "sha512-NKmAlESf6jMGym1++R0Ra7wvhV+wFW63FaSOFPwRahvea0gMUcGUhVeAg/0BC0wiv9ih5NYPB1Wn1UEI1/L+xQ==",.. "_location": "/mkdirp",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "mkdirp@0.5.5",.. "name": "mkdirp",.. "escapedName": "mkdirp",.. "rawSpec": "0.5.5",.. "saveSpec": null,.. "fetchSpec": "0.5.5".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/cacache",.. "/cmd-shim",.. "/copy-concurrently",.. "/eslint",.. "/gentle-fs",.. "/libcipm",.. "/move-concurrently",.. "/node-gyp",.. "/pacote",.. "/spawn-wrap",.. "/tap",.. "/tar",.. "/write".. ],.. "_resolved": "https://registry.npmjs.org/mkdirp/-/mkdirp-0.5.5.tgz",.. "_shasum": "d91cefd62d1436ca0f41620e251288d420099def",.. "_spec": "mkdirp@0.5.5",.. "_where": "/Users/ruyadorno/Documents/workspace/cli",.. "author": {.. "nam
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1632
                                                                                                                                                                                                            Entropy (8bit):5.076826311331593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:1aCxsuMZFsTFq8FsMr8smDar/Jjt2zxWjBHQFZFP8S/zn:1zSsJjsMYsmDmNtrje7PP
                                                                                                                                                                                                            MD5:EFFC7A2A33EA62C5E4762B2ED4643B41
                                                                                                                                                                                                            SHA1:758C2390601855AF65005BD0470BBB5D4348577A
                                                                                                                                                                                                            SHA-256:9AF197ADB398D9D56FD12D45A2C60420E70A43FBFB51A98977BA0F412BA94228
                                                                                                                                                                                                            SHA-512:B046C84515F1804261C959C705E092A2D16B0D4D7366695CB22378E81962FF8D2B59E78D092978D7018457389D3021DBE4DEE06EFE29FE37D7252E09D5B3C813
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "aproba@^1.1.1",.. "_id": "aproba@1.2.0",.. "_inBundle": false,.. "_integrity": "sha512-Y9J6ZjXtoYh8RnXVCMOU/ttDmk1aBjunq9vO0ta5x85WDQiQfUF9sIPBITdbiiIVcBo03Hi3jMxigBtsddlXRw==",.. "_location": "/move-concurrently/aproba",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "aproba@^1.1.1",.. "name": "aproba",.. "escapedName": "aproba",.. "rawSpec": "^1.1.1",.. "saveSpec": null,.. "fetchSpec": "^1.1.1".. },.. "_requiredBy": [.. "/move-concurrently".. ],.. "_resolved": "https://registry.npmjs.org/aproba/-/aproba-1.2.0.tgz",.. "_shasum": "6802e6264efd18c790a1b0d517f0f2627bf2c94a",.. "_spec": "aproba@^1.1.1",.. "_where": "/Users/aeschright/code/cli/node_modules/move-concurrently",.. "author": {.. "name": "Rebecca Turner",.. "email": "me@re-becca.org".. },.. "bugs": {.. "url": "https://github.com/iarna/aproba/issues".. },.. "bundleDependencies": false,.. "dependencies": {},.. "depr
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):143
                                                                                                                                                                                                            Entropy (8bit):4.50270554125678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FooCk6FoG2kFv/4zy8Avoe2mJRxh0qLZVYb3:Qi6p6EVWy8sD2+R0qFVA
                                                                                                                                                                                                            MD5:AF591FACB546E3C0EADD60C52508BF20
                                                                                                                                                                                                            SHA1:596D004E8E9CDB17DEEBCAFE50FE7C540BD938AA
                                                                                                                                                                                                            SHA-256:5446AEEC0650A1E739BE8085519C7964B6CCD4F6A36D37A233F1B71256B34816
                                                                                                                                                                                                            SHA-512:4187A11CD8A9BA54C9B328C087437AD31BEC71D0C2621D548135933D4277FAA550CA733AD40DCE949EEBE46448F1EB1DF743790A9F194C8CA10B97956D2753AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..language: node_js..node_js:.. - '0.8'.. - '0.10'.. - '0.12'.. - 'iojs'..before_install:.. - npm install -g npm@latest..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                            Entropy (8bit):5.04047541224967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                                                            SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                                                            SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                                                            SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5270
                                                                                                                                                                                                            Entropy (8bit):5.028764528844067
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:5JBCxnuxqphUhUvqc0X7LbykBSYyeGzGke0+Q4q4boIf4mZPb:XRxqp3Nc7Lby+6f4QvwoIf1ZPb
                                                                                                                                                                                                            MD5:132FB3EE10A075A4665C49854BC69E17
                                                                                                                                                                                                            SHA1:109174FD1EA3E7CFC927ACD43E688DFC4AD2208B
                                                                                                                                                                                                            SHA-256:241776EA38C15E20B2A17EF43C7D91270F182275ED584A80056B28F8F23416FF
                                                                                                                                                                                                            SHA-512:E27BE00052B37AC2ACE58C9520F6C09AD46E59EE061187046446DE34A7723BFFD118D3B53BD3DDE838BFABB177DAA0258DEE4A985331276DDA8650FC0B0E6177
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:body, html {.. margin:0; padding: 0;.. height: 100%;..}..body {.. font-family: Helvetica Neue, Helvetica, Arial;.. font-size: 14px;.. color:#333;..}...small { font-size: 12px;; }..*, *:after, *:before {.. -webkit-box-sizing:border-box;.. -moz-box-sizing:border-box;.. box-sizing:border-box;.. }..h1 { font-size: 20px; margin: 0;}..h2 { font-size: 14px; }..pre {.. font: 12px/1.4 Consolas, "Liberation Mono", Menlo, Courier, monospace;.. margin: 0;.. padding: 0;.. -moz-tab-size: 2;.. -o-tab-size: 2;.. tab-size: 2;..}..a { color:#0074D9; text-decoration:none; }..a:hover { text-decoration:underline; }...strong { font-weight: bold; }...space-top1 { padding: 10px 0 0 0; }...pad2y { padding: 20px 0; }...pad1y { padding: 10px 0; }...pad2x { padding: 0 20px; }...pad2 { padding: 20px; }...pad1 { padding: 10px; }...space-left2 { padding-left:55px; }...space-right2 { padding-right:20px; }...center { text-align:center; }...clearfix { display:block; }...clea
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PNG image data, 7 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):209
                                                                                                                                                                                                            Entropy (8bit):6.372290434706453
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhPjDhjnDspbriZBDNjMIp/J6hn3iD6sZlkup:6v/772RiOIpwNiDtp
                                                                                                                                                                                                            MD5:70204D3A4999D42A7767EF188CEA1333
                                                                                                                                                                                                            SHA1:7D887A09A1D329CB65D85327CC809CED7059B35F
                                                                                                                                                                                                            SHA-256:CC0509BB6793CE64F35B199D39FEA7BADA13ECC2D395A43957D0D8AAE4F05864
                                                                                                                                                                                                            SHA-512:6904A8296C6EDDE368E5A6836F8E2CEF409E29CCD8EBFBEA925870DC468BD6A953E13BAE83B2B7DDF619B6C9E845DAE73A4B81DEBB7854F2E734692CB39EA414
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR..............F.3....tEXtSoftware.Adobe ImageReadyq.e<...sIDATx.RA.. .........D....e[.....HfFX...g..f....3..Dd.F.w.-...... .n..g..M+OV..=.""/...'.Y...?H.hV. .@...p......Y.8Bwc,.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5332
                                                                                                                                                                                                            Entropy (8bit):4.24534428171029
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4rpcrJSoEFY8x6VvD6AovoBe9QQ1zHLMJwxv598XgCDs697vU6:4rp2EhoMpz6X
                                                                                                                                                                                                            MD5:9CCD74C17C6C0E16FBEEC28D4E71C217
                                                                                                                                                                                                            SHA1:946CCF7132C0C561BF91802B28D912CFE54679CD
                                                                                                                                                                                                            SHA-256:EDCF1B1F15F4BC4ED329A341DEB6F64A2A42C2909511BA848D824FA661BA011A
                                                                                                                                                                                                            SHA-512:51EDE24DF53195EFAC6C1A8AA1A4F406D6CB01FBEE169E51A05FB8776A844D94D190531B145EE1347C85F1B9587EE46573D002B18DB6C98B5BBF6ED0EF3358B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var addSorting = (function () {.. "use strict";.. var cols,.. currentSort = {.. index: 0,.. desc: false.. };.... // returns the summary table element.. function getTable() { return document.querySelector('.coverage-summary'); }.. // returns the thead element of the summary table.. function getTableHeader() { return getTable().querySelector('thead tr'); }.. // returns the tbody element of the summary table.. function getTableBody() { return getTable().querySelector('tbody'); }.. // returns the th element for nth column.. function getNthColumn(n) { return getTableHeader().querySelectorAll('th')[n]; }.... // loads all columns.. function loadColumns() {.. var colNodes = getTableHeader().querySelectorAll('th'),.. colNode,.. cols = [],.. col,.. i;.... for (i = 0; i < colNodes.length; i += 1) {.. colNode = colNodes[i];.. col = {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8504
                                                                                                                                                                                                            Entropy (8bit):5.109982200422551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:EWyuZUINehGxlsvOKReHSkE9CvqZ9TJzBzUzsmvX:EPuTMolsWKkHSx9wwA
                                                                                                                                                                                                            MD5:FC5B1581F91A9C4B93CD736475D1ACFE
                                                                                                                                                                                                            SHA1:0190AAAE803C5F547ACC28BE060A4948E8527806
                                                                                                                                                                                                            SHA-256:2CB50C0C715A54B6E3DE5CB71A2A798BFF237DF920AE778B146FEDFD454E7B5E
                                                                                                                                                                                                            SHA-512:69183C941C34930FF51798A515076680BD0B2D4205BFAE703FF951A3E445B30AEC510C492D3957F8A602B1087D5D48F3EF281D9B5D0C0729B9BA0C75EF8D7677
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="2.0.2"></a>..## [2.0.2](https://github.com/npm/node-fetch-npm/compare/v2.0.1...v2.0.2) (2017-08-15)......### Bug Fixes....* **json:** replace jju with a custom syntax error reporter ([#6](https://github.com/npm/node-fetch-npm/issues/6)) ([84d169c](https://github.com/npm/node-fetch-npm/commit/84d169c))........<a name="2.0.1"></a>..## [2.0.1](https://github.com/npm/node-fetch-npm/compare/v2.0.0...v2.0.1) (2017-05-24)......### Bug Fixes....* **json:** improve JSON parse error reporting ([1c810df](https://github.com/npm/node-fetch-npm/commit/1c810df))........<a name="2.0.0"></a>..# [2.0.0](https://github.com/npm/node-fetch-npm/compare/v1.0.1...v2.0.0) (2017-05-06)......### Features....* **version:** force bump to 2.0 ([39c5d50](https://github.com/npm/node-fetch-npm/commit/39c5d50))......###
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3132
                                                                                                                                                                                                            Entropy (8bit):5.079828697075082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:2oT+ssNvMh0GKgf1ZPlSn16SKV2PheykiRhw5:2oanNBalIMQpeydE
                                                                                                                                                                                                            MD5:8930E45BEFF05FA768A5D3B796F23143
                                                                                                                                                                                                            SHA1:D84010E4CCC44BCFC8A8D5B72F26CC565B2CE84F
                                                                                                                                                                                                            SHA-256:A008551ECB190B595601E09FD9D3F04A7E91F16A1D6A6911607EBF1D5F8BE06D
                                                                                                                                                                                                            SHA-512:103CA91C098F11D40E04D8CDFD183A3D7D10FB5F5CFD5DA18186456000DBA960708BE1A7E7E9D5978C9DAE39BA6F19DE80E708CD4221320336FD7E021C78A19B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "node-fetch-npm@^2.0.2",.. "_id": "node-fetch-npm@2.0.2",.. "_inBundle": false,.. "_integrity": "sha512-nJIxm1QmAj4v3nfCvEeCrYSoVwXyxLnaPBK5W1W5DGEJwjlKuC2VEUycGw5oxk+4zZahRrB84PUJJgEmhFTDFw==",.. "_location": "/node-fetch-npm",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "node-fetch-npm@^2.0.2",.. "name": "node-fetch-npm",.. "escapedName": "node-fetch-npm",.. "rawSpec": "^2.0.2",.. "saveSpec": null,.. "fetchSpec": "^2.0.2".. },.. "_requiredBy": [.. "/make-fetch-happen",.. "/npm-profile/make-fetch-happen",.. "/npm-registry-fetch/make-fetch-happen".. ],.. "_resolved": "https://registry.npmjs.org/node-fetch-npm/-/node-fetch-npm-2.0.2.tgz",.. "_shasum": "7258c9046182dca345b4208eda918daf33697ff7",.. "_spec": "node-fetch-npm@^2.0.2",.. "_where": "/Users/rebecca/code/npm/node_modules/make-fetch-happen",.. "author": {.. "name": "David Frank".. },.. "bugs": {.. "url": "https://g
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4755
                                                                                                                                                                                                            Entropy (8bit):4.92071776833088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EHT6406+G+tODbZXZerAcER30VcMmlY9bNUcmlUR3P4NUorkkBn4pGRWGK9h9E:gV06+GlZutJyMme9bNUcG+3gNUoFJcz6
                                                                                                                                                                                                            MD5:3AA722D3FAD93DE00266C6870985DD66
                                                                                                                                                                                                            SHA1:DF66FA79F44C0598615DA42089F46E7B8D006DB3
                                                                                                                                                                                                            SHA-256:4AF9F453D8E305CE37D567FF6F754F4B00F5CAD640FB0142E74C194443554762
                                                                                                                                                                                                            SHA-512:AF0412CD7B5C6113259DC08652AE9737352B5F0D6E58DAA8F0C979244077DA653BA6FE2D48817898D2B2803901078EFBA1A76E7C3FC220DE417CD8F91A2AAB1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..../**.. * request.js.. *.. * Request class contains server only options.. */....const url = require('url')..const Headers = require('./headers.js')..const Body = require('./body.js')..const clone = Body.clone..const extractContentType = Body.extractContentType..const getTotalBytes = Body.getTotalBytes....const PARSED_URL = Symbol('url')..../**.. * Request class.. *.. * @param Mixed input Url or Request instance.. * @param Object init Custom options.. * @return Void.. */..class Request {.. constructor (input, init) {.. if (!init) init = {}.. let parsedURL.... // normalize input.. if (!(input instanceof Request)) {.. if (input && input.href) {.. // in order to support Node.js' Url objects; though WHATWG's URL objects.. // will fall into this branch also (since their `toString()` will return.. // `href` property anyway).. parsedURL = url.parse(input.href).. } else {.. // coerce input to a string before atte
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1508
                                                                                                                                                                                                            Entropy (8bit):4.822983718227719
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2gzzECIoYoMGEp7F631sJfGHrQOwVK2aMmo16HZp1A/YcyYfnKS8tju3cpBdn:2gzYCioMzVFyspTpVK2aMmbp/cysnKSY
                                                                                                                                                                                                            MD5:49BDB5FD4D020E73987B289EBF3E1A19
                                                                                                                                                                                                            SHA1:C01C0C80E1BDDD0A2EF8AE946C0EE7F793609A05
                                                                                                                                                                                                            SHA-256:3725893C038D6B37F972DF51CFEFDD99EC23F5E6F68AC8780897D071DF745047
                                                                                                                                                                                                            SHA-512:05C6507E0B961118E0ADD23048DE64D1F241599C7BFFC29BCD7C72EFEE46288E4F974CFE461657A620C710E4A9B1BE206308091E794952A68648CE3EBC1AB7FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..../**.. * response.js.. *.. * Response class provides content decoding.. */....const STATUS_CODES = require('http').STATUS_CODES..const Headers = require('./headers.js')..const Body = require('./body.js')..const clone = Body.clone..../**.. * Response class.. *.. * @param Stream body Readable stream.. * @param Object opts Response options.. * @return Void.. */..class Response {.. constructor (body, opts) {.. if (!opts) opts = {}.. Body.call(this, body, opts).... this.url = opts.url.. this.status = opts.status || 200.. this.statusText = opts.statusText || STATUS_CODES[this.status].... this.headers = new Headers(opts.headers).... Object.defineProperty(this, Symbol.toStringTag, {.. value: 'Response',.. writable: false,.. enumerable: false,.. configurable: true.. }).. }.... /**.. * Convenience property representing if the request ended normally.. */.. get ok () {.. return this.status >= 200 && this.status < 300..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):671
                                                                                                                                                                                                            Entropy (8bit):4.933967564739651
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:3WPRZlZEO25WgZLhJEyY5k2r9AM2ye2nrC9p9X+NC2y2Gh5WFdiAcztut4Q+8Ra:GpZQvWwVBYP9Xnedph+02QWFdiAcQtXq
                                                                                                                                                                                                            MD5:EE64AE973BCDC768D4D58AE7BB5A5B14
                                                                                                                                                                                                            SHA1:CD922649B1B09CE8A99B3A6260524F3883735533
                                                                                                                                                                                                            SHA-256:D64C48E31519442E8B3719E43212DD3BD21EE6A6C93B1FC37ECED75CF9A0A4C9
                                                                                                                                                                                                            SHA-512:7C38F933937FA80FD6F731B050F68FBB9A5BB672AB3A463DAF9B9F0B23DB8006EB03003CB2B565EBA9C4C55A0865822FBE2C9E32ACB3487818E518980FE12467
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: ..Thank you for your pull request. Please review the below requirements.....Contributor guide: https://github.com/nodejs/node/blob/master/CONTRIBUTING.md..-->....##### Checklist.. Remove items that do not apply. For completed items, change [ ] to [x]. -->....- [ ] `npm install && npm test` passes..- [ ] tests are included Bug fixes and new features should include tests -->..- [ ] documentation is changed or added..- [ ] commit message follows [commit guidelines](https://github.com/nodejs/node/blob/master/doc/guides/contributing/pull-requests.md#commit-message-guidelines)....##### Description of change.. Provide a description of the change -->....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1126
                                                                                                                                                                                                            Entropy (8bit):5.162754444220201
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:iiEDpg4JTn0yP92gt7Jq1k9QHvsUZ8Ok4S+dGxoOoqGvB:7MPJTnlP92Ew8QHvs2IExOojvB
                                                                                                                                                                                                            MD5:C0EFB9EF53B8ADBF173AD8891716CFA7
                                                                                                                                                                                                            SHA1:CBD901895D128117A7708EE7AD6C1756FC845EBE
                                                                                                                                                                                                            SHA-256:855AE36906C2D355C6AD1B8EE53EBBE81AFCDB79A1236F6436E0AF3A7F2BC85D
                                                                                                                                                                                                            SHA-512:30D9D1AC54AB0871E94F9D648E0EEC47DA6C54FB6BCB66CAA80AABA4671DA4B5E1B382445A5DD9EB7209B8E37F7769CD47E3DAA041FAA1C04C5C3F898C1BDBEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:(The MIT License)....Copyright (c) 2012 Nathan Rajlich <nathan@tootallnate.net>....Permission is hereby granted, free of charge, to any person..obtaining a copy of this software and associated documentation..files (the "Software"), to deal in the Software without..restriction, including without limitation the rights to use,..copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the..Software is furnished to do so, subject to the following..conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES..OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT..HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,..WHETHER IN AN ACTION OF CONTRACT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4760
                                                                                                                                                                                                            Entropy (8bit):4.699972568891116
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:wsUrYBybJqZG1pdz7yTK9iLWn4buIqaozS:wZY86G1DPAK9yWn4buIqV+
                                                                                                                                                                                                            MD5:D75390786C041801A634C34B70C8E22A
                                                                                                                                                                                                            SHA1:E4FB20BE3B0E32DF3CA2E0718F5E573CBF071F80
                                                                                                                                                                                                            SHA-256:8124770D91ADC6091B120F2D09CD3863F7AC74706D02BB4F1A48D8C85EBA757F
                                                                                                                                                                                                            SHA-512:E52033CB5D2D6E15AF2820050FA9BCB31C5991FF99C4666FFBBDC742C4D8942D64209D1A6B63D4011A29FCB5A02F0571976E750F1D9CCB43FD3D2D6D73797E06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. 'variables' : {.. 'node_user_include_dir%': 'deps/v8/include',.. 'node_host_binary%': 'node'.. },.. 'target_defaults': {.. 'type': 'loadable_module',.. 'win_delay_load_hook': 'true',.. 'product_prefix': '',.... 'conditions': [.. [ 'node_user=="chakracore"', {.. 'variables': {.. 'node_user_include_dir%': 'deps/chakrashim/include'.. },.. }].. ],.... 'include_dirs': [.. '<(node_root_dir)/include/node',.. '<(node_root_dir)/src',.. '<(node_root_dir)/deps/openssl/config',.. '<(node_root_dir)/deps/openssl/openssl/include',.. '<(node_root_dir)/deps/uv/include',.. '<(node_root_dir)/deps/zlib',.. '<(node_root_dir)/<(node_user_include_dir)'.. ],.. 'defines!': [.. 'BUILDING_UV_SHARED=1', # Inherited from common.gypi... 'BUILDING_V8_SHARED=1', # Inherited from common.gypi... ],.. 'defines': [.. 'NODE_GYP_MODULE_NAME=>(_target_name)',.. 'USING_UV_SHARED=1',..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):383
                                                                                                                                                                                                            Entropy (8bit):5.294289106925355
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SbFuvGE4N2CMPMKodpldLy9m6p7DqIlTz3EuIaxd8DTbS6/7ggr79l2ggrxmUyxG:qg4IzGldLS77OATz3EuIQmTbS6zggrhE
                                                                                                                                                                                                            MD5:512AA1880FD6551D93699690EFF56CEC
                                                                                                                                                                                                            SHA1:584ADC42EDB4C22559B48C5C455C0E96BA18769E
                                                                                                                                                                                                            SHA-256:4387602805CB76C37CA8832630FFE990564FFFA9986AAFA04DD17BF4F958519E
                                                                                                                                                                                                            SHA-512:41A1E90A7F9F2B2768B13A6A8096E48271DBB1AE144E1BAA7076C3C1EBAAD37FBA4EC5420720AE8A76753F62403C318CE51E3E186462087DF24A00BB39E028C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This file is used by gcl to get repository specific information...CODE_REVIEW_SERVER: codereview.chromium.org..CC_LIST: gyp-developer@googlegroups.com..VIEW_VC: https://chromium.googlesource.com/external/gyp/+/..TRY_ON_UPLOAD: False..TRYSERVER_PROJECT: gyp..TRYSERVER_PATCHLEVEL: 1..TRYSERVER_ROOT: gyp..TRYSERVER_SVN_URL: svn://svn.chromium.org/chrome-try/try-nacl..PROJECT: gyp..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6595
                                                                                                                                                                                                            Entropy (8bit):4.702112552338626
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:QA0CtIraMFrIu8kOgnHHsa8uh4haJUrC3FP2hb1uv3A7mnEDa56GCkZy:QA0CintrOgHHsOyhbC0hb+XEu569P
                                                                                                                                                                                                            MD5:B82468DC393B850D70DC8154E2AE274C
                                                                                                                                                                                                            SHA1:348258749E43B6D970A89F30F54BE09F54BDCF90
                                                                                                                                                                                                            SHA-256:7DCC5808EAD7A8A4528CD8158E8FAC6FF869D41754F7597555A8B09F010A1BCD
                                                                                                                                                                                                            SHA-512:6692F8B6B7322A2B8BD71132857644A6010D3A3EAE4153B6742B797CE89C754BDDF30B1908BE19EE4D97A09144E97C1FF926B7491EE3D96801B2BA62CDCAE9EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:# Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file....."""Visual Studio project reader/writer."""....import gyp.common..import gyp.easy_xml as easy_xml....#------------------------------------------------------------------------------......class Tool(object):.. """Visual Studio tool.""".... def __init__(self, name, attrs=None):.. """Initializes the tool..... Args:.. name: Tool name... attrs: Dict of tool attributes; may be None... """.. self._attrs = attrs or {}.. self._attrs['Name'] = name.... def _GetSpecification(self):.. """Creates an element for the tool..... Returns:.. A new xml.dom.Element for the tool... """.. return ['Tool', self._attrs]....class Filter(object):.. """Visual Studio filter - that is, a virtual folder.""".... def __init__(self, name, contents=None):.. """Initializes the folder..... Args:.. name: Filter
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5233
                                                                                                                                                                                                            Entropy (8bit):4.661947012886771
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:QA2QPuyUMN7Tx3+KlSzBNfXZHAvyysq/J/V63FPI9cPGbmgXvhKm:QA2TyUMNB3+KlSztHAJ/VmyXpKm
                                                                                                                                                                                                            MD5:7094BDA4E43D4F6BD1A1FBEC8FC27BF1
                                                                                                                                                                                                            SHA1:A97D8D68311D4D77096633B99E1DA09B81E07668
                                                                                                                                                                                                            SHA-256:3D829F9665CE67827E0AF9F2D61147DB761D80F57A5ADC56CB300EFA3E1AB69A
                                                                                                                                                                                                            SHA-512:748C5CDF090333F60F7F19F3FFEBD2BA7CE9E6EBD082E3B6C95653B213F1B09F8ABA35729A34B36BFFCDE3AEA62FFD2B422D31DC7785D635DD7178159A768490
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:# Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file....."""Visual Studio user preferences file writer."""....import os..import re..import socket # for gethostname....import gyp.common..import gyp.easy_xml as easy_xml......#------------------------------------------------------------------------------....def _FindCommandInPath(command):.. """If there are no slashes in the command given, this function.. searches the PATH env to find the given command, and converts it.. to an absolute path. We have to do this because MSVS is looking.. for an actual file to launch a debugger on, not just a command.. line. Note that this happens at GYP time, so anything needing to.. be built needs to have a full path.""".. if '/' in command or '\\' in command:.. # If the command already has path elements (either relative or.. # absolute), then assume it is constructed proper
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22952
                                                                                                                                                                                                            Entropy (8bit):4.74538398817655
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:PAJvKGANcIc96t/S4PxMvczkdYOmlXBcyOr3eor8LaQY6eEbmfumqGUJ2CvRO65:P2vK+1st/76v7lmbY5r8LaQY6eEbm2Bn
                                                                                                                                                                                                            MD5:BB817A63656AC021D84EC23FF34CD2CA
                                                                                                                                                                                                            SHA1:83216A7DFCA4B8CB53F62772C688A69A7DA84740
                                                                                                                                                                                                            SHA-256:5EAE74A27EA322454B3A4FBE0131F59212CABD340684FFBCA23656EC07302087
                                                                                                                                                                                                            SHA-512:993041153FCCB2A322921299C51920FAD77D1FEEF08DB3ACFCFAB19BADA830593100707CE3B6E563167A488E8D9ECB58E15C8292DD02BCAD5764EAA917BBF2ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env python....# Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file.....from __future__ import print_function....import copy..import gyp.input..import argparse..import os.path..import re..import shlex..import sys..import traceback..from gyp.common import GypError....try:.. # Python 2.. string_types = basestring..except NameError:.. # Python 3.. string_types = str....# Default debug modes for GYP..debug = {}....# List of "official" debug modes, but you can use anything you like...DEBUG_GENERAL = 'general'..DEBUG_VARIABLES = 'variables'..DEBUG_INCLUDES = 'includes'......def DebugOutput(mode, message, *args):.. if 'all' in gyp.debug or mode in gyp.debug:.. ctx = ('unknown', 0, 'unknown').. try:.. f = traceback.extract_stack(limit=2).. if f:.. ctx = f[0][:3].. except:.. pass.. if args:.. message %= args.. print('%s:%s:%d:%s
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5153
                                                                                                                                                                                                            Entropy (8bit):4.781741330168678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:PAB3I/psXFgKcjA1tQiJrpQRWkXIo/NtVJHUBn/RxORgl:PApibUTQiJiRWkVtV4HORgl
                                                                                                                                                                                                            MD5:C63C5727FB02AD62E5DAF4C2893E936E
                                                                                                                                                                                                            SHA1:131B93741F4545D166D523CFE8352C0F9AF4203F
                                                                                                                                                                                                            SHA-256:27F9F7E9FEF632DEF336CD906D4EA6BE4481F4D4BA80C17CE325C0EA72EE4450
                                                                                                                                                                                                            SHA-512:B9D5C9372A7487030F1157CBE2C5C4A46A3016CCBA12341B04F0F6B7515BD88AE434BE77509230695AA9C4E771CD0AB28B987CF9BC157A9D6BB0D1F6DD342DA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:# Copyright (c) 2011 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file.....import re..import os..import locale..from functools import reduce......def XmlToString(content, encoding='utf-8', pretty=False):.. """ Writes the XML content to disk, touching the file only if it has changed..... Visual Studio files have a lot of pre-defined structures. This function makes.. it easy to represent these structures as Python data structures, instead of.. having to create a lot of function calls..... Each XML element of the content is represented as a list composed of:.. 1. The name of the element, a string,.. 2. The attributes of the element, a dictionary (optional), and.. 3+. The content of the element, if any. Strings are simple text nodes and.. lists are child elements..... Example 1:.. <test/>.. becomes.. ['test'].... Example 2:.. <myelement a='value1' b='value2'>.. <ch
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46465
                                                                                                                                                                                                            Entropy (8bit):4.889029017235947
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Q3RZFAswOk6QzbUOkmpm5kX7c9Ei6yg7wva+/pBrj:oNdsAJLz1Brj
                                                                                                                                                                                                            MD5:32BE2D8FCD0E0353C0AE1F92EB4DDAD3
                                                                                                                                                                                                            SHA1:872F414E97B2E95BE66E695B8888B193C21FDE7B
                                                                                                                                                                                                            SHA-256:BFDC06827B2C898A5AAF4898796A3CD89CC3BC224A5BF54D1BA756136A265BDC
                                                                                                                                                                                                            SHA-512:CDB493BA63EA19E5120C433180118BFBF33D8A73EA79AA78F30CC7F96C076BBB565ECDF3A1B738DB62D453F5BABA66B49AB5A5322B037D84C54E65EA15FA76B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:# Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file.....# Notes:..#..# This generates makefiles suitable for inclusion into the Android build system..# via an Android.mk file. It is based on make.py, the standard makefile..# generator...#..# The code below generates a separate .mk file for each target, but..# all are sourced by the top-level GypAndroid.mk. This means that all..# variables in .mk-files clobber one another, and furthermore that any..# variables set potentially clash with other Android build system variables...# Try to avoid setting global variables where possible.....from __future__ import print_function....import gyp..import gyp.common..import gyp.generator.make as make # Reuse global functions from make backend...import os..import re..import subprocess....generator_default_variables = {.. 'OS': 'android',.. 'EXECUTABLE_PREFIX': '',.. 'EXECUTABLE_SUFFIX': '',..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4388
                                                                                                                                                                                                            Entropy (8bit):5.1023353825880955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Vl39c2RMIx78OU7f6EuW8UWNCAooX40sr0I11kavJsR+oakta8i5/Nb:Vl39c2CIx455u3K5/Z
                                                                                                                                                                                                            MD5:01BB0DC86261F212F63CE94933A135BE
                                                                                                                                                                                                            SHA1:2FE7D8818D4891EC0E9EA8B5BF1AEED44950FD12
                                                                                                                                                                                                            SHA-256:B9AEFAB7532B5354E36CA4D2D974F2E39EE0171052B79D037230839B287E3962
                                                                                                                                                                                                            SHA-512:502B2AFCA5CBE58020A9AA5340AED3EB886A701FD0B4136F836CEB7BF9A6CAE013D94B6F1218BDEA8F0FF9F4E83CF3023BDABC7AD0135134E74C9BC04CABC55D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Copyright (c) 2016 Ben Noordhuis <info@bnoordhuis.nl>. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file.....import gyp.common..import gyp.xcode_emulation..import json..import os....generator_additional_non_configuration_keys = []..generator_additional_path_sections = []..generator_extra_sources_for_rules = []..generator_filelist_paths = None..generator_supports_multiple_toolsets = True..generator_wants_sorted_dependencies = False....# Lifted from make.py. The actual values don't matter much...generator_default_variables = {.. 'CONFIGURATION_NAME': '$(BUILDTYPE)',.. 'EXECUTABLE_PREFIX': '',.. 'EXECUTABLE_SUFFIX': '',.. 'INTERMEDIATE_DIR': '$(obj).$(TOOLSET)/$(TARGET)/geni',.. 'PRODUCT_DIR': '$(builddir)',.. 'RULE_INPUT_DIRNAME': '%(INPUT_DIRNAME)s',.. 'RULE_INPUT_EXT': '$(suffix $<)',.. 'RULE_INPUT_NAME': '$(notdir $<)',.. 'RULE_INPUT_PATH': '$(abspath $<)',.. 'RULE_INPUT_ROOT': '%(INPUT_ROOT)s',..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3565
                                                                                                                                                                                                            Entropy (8bit):5.02967634703502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:jAFmpyLFuAEAGHkEj+IkUtwt1q/K71PdC/N/:jAFmpyLEHSIkTt4/K71Pg/N/
                                                                                                                                                                                                            MD5:542B568779949093CE030E6FD77E0156
                                                                                                                                                                                                            SHA1:F8B6ACB654269DA5BE66A42E369E5DAB4D66C033
                                                                                                                                                                                                            SHA-256:13D49ED3DC4963796C19227DEACDA180767F10E63879A211C6AA4B41B07D9C5C
                                                                                                                                                                                                            SHA-512:5479400CEB9FEC016915ECF3C2DA2F8E3849FC759EDAC7430349A22CD500D70BD14498BFDF61E36E29ED3B1706E845B76B75B2176E1DCCC2F95DA4C2ABF9707A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:from __future__ import print_function..# Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file.....import collections..import os..import gyp..import gyp.common..import gyp.msvs_emulation..import json..import sys....generator_supports_multiple_toolsets = True....generator_wants_static_library_dependencies_adjusted = False....generator_filelist_paths = {..}....generator_default_variables = {..}..for dirname in ['INTERMEDIATE_DIR', 'SHARED_INTERMEDIATE_DIR', 'PRODUCT_DIR',.. 'LIB_DIR', 'SHARED_LIB_DIR']:.. # Some gyp steps fail if these are empty(!)... generator_default_variables[dirname] = 'dir'..for unused in ['RULE_INPUT_PATH', 'RULE_INPUT_ROOT', 'RULE_INPUT_NAME',.. 'RULE_INPUT_DIRNAME', 'RULE_INPUT_EXT',.. 'EXECUTABLE_PREFIX', 'EXECUTABLE_SUFFIX',.. 'STATIC_LIB_PREFIX', 'STATIC_LIB_SUFFIX',.. 'SHARED_LIB_PREFIX',
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24057
                                                                                                                                                                                                            Entropy (8bit):4.861328244117231
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:OAmMPXbwm4LLrM8CezkTejiBaQpGAFtBD/hXhZhYTrv0WoPuf1kO55lPA7sFyi30:OPabsvr0eIejq/GYj9PSrv0WoPufFzlk
                                                                                                                                                                                                            MD5:0B1001FD601F445F9BA780619E95FA42
                                                                                                                                                                                                            SHA1:4C567E53876A06C138D6440F8E1A87B6D70D6932
                                                                                                                                                                                                            SHA-256:CE25EFCD0B55DD52FED0EBC7B3381424E465EB4417E9FA02511E9FABD42E657B
                                                                                                                                                                                                            SHA-512:922DBDD50B53259E2D55576A8478170519450341A57032AEA77FB92DEE8FE810C95607B8700DFF5555F2CB073BCA566D06A612B9CC2773FCD3FDC3F304BD7421
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env python..# Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file....."""Utility functions to perform Xcode-style build steps.....These functions are executed via gyp-mac-tool when using the Makefile generator..."""....from __future__ import print_function....import fcntl..import fnmatch..import glob..import json..import os..import plistlib..import re..import shutil..import string..import subprocess..import sys..import tempfile....PY3 = bytes != str......def main(args):.. executor = MacTool().. exit_code = executor.Dispatch(args).. if exit_code is not None:.. sys.exit(exit_code)......class MacTool(object):.. """This class performs all the Mac tooling steps. The methods can either be.. executed directly, or dispatched from an argument list.""".... def Dispatch(self, args):.. """Dispatches a string command to a method.""".. if len(args) < 1:.. raise Except
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49334
                                                                                                                                                                                                            Entropy (8bit):4.949469246758629
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:QtGi0u2Ma56KklcbsR+dfYRswMUf+oSRM/I:0GjB71wxf+oS2I
                                                                                                                                                                                                            MD5:F202FEB72A1A50037B8918EEC136A582
                                                                                                                                                                                                            SHA1:475B4FD8BE595AFB9E7534778EC188A6BA4799EF
                                                                                                                                                                                                            SHA-256:54F108AAD842F27F5E99C5DCC0D9AEB9EF086CF81EB74007D31B9106100A02BD
                                                                                                                                                                                                            SHA-512:16238C0ACE3DC850AABC17CF5AB1159EBA13AD541AD23C1497B78C0A77E49C922C0B0603A7F8A0FC7361B124E46AEFD00BD3F8BFD98B130950354C9512A9A01B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:# Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file....."""..This module helps emulate Visual Studio 2008 behavior on top of other..build systems, primarily ninja..."""....import os..import re..import subprocess..import sys....from gyp.common import OrderedSet..import gyp.MSVSUtil..import gyp.MSVSVersion....PY3 = bytes != str....windows_quoter_regex = re.compile(r'(\\*)"')......def QuoteForRspFile(arg):.. """Quote a command line argument so that it appears as one argument when.. processed via cmd.exe and parsed by CommandLineToArgvW (as is typical for.. Windows programs).""".. # See http://goo.gl/cuFbX and http://goo.gl/dhPnp including the comment.. # threads. This is actually the quoting rules for CommandLineToArgvW, not.. # for the shell, because the shell doesn't do anything in Windows. This.. # works more or less because most programs (including the compiler, etc.).. # u
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5696
                                                                                                                                                                                                            Entropy (8bit):4.4232733606119226
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:NEyR+UR0flCI1NJGfROW+UdOBRxUgZxtHaWOLKK:WVKop4j5ghHa9Lr
                                                                                                                                                                                                            MD5:D1F410E98EDBD93FC8CF740DEE574337
                                                                                                                                                                                                            SHA1:A3F1415422C1D1D65C296FE0629D4D97D3B948F9
                                                                                                                                                                                                            SHA-256:5BB731C5D5EA10F4D99D41AA07FFB104D783A86607491D33C14DDD3F0FE42746
                                                                                                                                                                                                            SHA-512:F0E89829686BD9EF7A14285E61835FFAE148DFB6DABF51793CFCE508672926156255C94E7B1E141585476C156249ACDFFE3E5367BB4BCD5C35AC9FDF0223F21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:# This file comes from..# https://github.com/martine/ninja/blob/master/misc/ninja_syntax.py..# Do not edit! Edit the upstream one instead....."""Python module for generating .ninja files.....Note that this is emphatically not a required piece of Ninja; it's..just a helpful utility for build-file-generation systems that already..use Python..."""....import textwrap..import re....def escape_path(word):.. return word.replace('$ ','$$ ').replace(' ','$ ').replace(':', '$:')....class Writer(object):.. def __init__(self, output, width=78):.. self.output = output.. self.width = width.... def newline(self):.. self.output.write('\n').... def comment(self, text):.. for line in textwrap.wrap(text, self.width - 2):.. self.output.write('# ' + line + '\n').... def variable(self, key, value, indent=0):.. if value is None:.. return.. if isinstance(value, list):.. value = ' '.join(filter(None, value)) # Filter
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                            Entropy (8bit):4.865028263040578
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SIFWDPCXokHFiDalX38FNgFGJLIdlWRyXLpmtvlX3WQLziAcigrepNQ6bfDJAyn:S4NHFJlX38F6ldMRyXktvlX3XPwuswLn
                                                                                                                                                                                                            MD5:44EAB3875BBF898CD5164BA58FB5F7B9
                                                                                                                                                                                                            SHA1:56CD7150B96BF610CA6CEF96162947296B0D4E7A
                                                                                                                                                                                                            SHA-256:BC8B6A646E3C13F38A1577D8A8241DCDF9008273EDF7DE07E3AFC0E98E864205
                                                                                                                                                                                                            SHA-512:C0885D05B570232205F0B27EF83919AB41AEFC43C9782D871B878F710ADD0ED7FDC93049CA9361C4A149952733AB1FB00F216A401ABF622674692C0BF27620E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@rem Copyright (c) 2009 Google Inc. All rights reserved...@rem Use of this source code is governed by a BSD-style license that can be..@rem found in the LICENSE file.....@python %~dp0/samples %*..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):555
                                                                                                                                                                                                            Entropy (8bit):5.042265103886794
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:HmtSHrh6ldMwvwNiYQh6Gf/utJAD9eT/TzViRcmMp60HqCLYF6fVEwy:jLQPMOCBjGaApeT/NiRSLYYM
                                                                                                                                                                                                            MD5:FDF58C91B9EFF9CBC2E9876AB7A70886
                                                                                                                                                                                                            SHA1:CA06FB515608AB775B1876D169AED96AAA325128
                                                                                                                                                                                                            SHA-256:9AE2C1E23E79D3B2464E728E198873BFB14BCCDB7FB822E9B5053C6CAD191C73
                                                                                                                                                                                                            SHA-512:0CF73537BB5573E28F982248AF3BA76B7A9E165D2B65754CC0EF3A05CECFF761D835D045E72802CE1E49D03209E5848E8EBAEC2A0C9D40DE731460F049C5A455
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env python....# Copyright (c) 2009 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file.....from setuptools import setup....setup(.. name='gyp',.. version='0.1',.. description='Generate Your Projects',.. author='Chromium Authors',.. author_email='chromium-dev@googlegroups.com',.. url='http://code.google.com/p/gyp',.. package_dir = {'': 'pylib'},.. packages=['gyp', 'gyp.generator'],.. entry_points = {'console_scripts': ['gyp=gyp:script_main'] }..)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):851
                                                                                                                                                                                                            Entropy (8bit):5.167187123980056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:iRE6X0j4A+oQ3I2y/UDGUOvZKU2yrPd9UOvZZyrPdJmku95UJwkiC5ExvCycQ5:P6Xq4GrUaLKU2U9LZUUR95UJwkv1JQ5
                                                                                                                                                                                                            MD5:B4B218759900BBD612B4750042CA5972
                                                                                                                                                                                                            SHA1:3FBB3FB09C64E36C32AAF4276F598FA56A2DE8B2
                                                                                                                                                                                                            SHA-256:09469396B68960BDBB76B70E57084184CC9F03B4FD3085DC152673C3B8FACBE7
                                                                                                                                                                                                            SHA-512:F7A1307456864ED7069E924C1721CBB9ED55E0194D7B135CC61B238DF38DA388CF75DCB1AD48ADD6305BE212695D40F43D6942BA930F8385877479C6C5135A58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:pretty_vcproj:.. Usage: pretty_vcproj.py "c:\path\to\vcproj.vcproj" [key1=value1] [key2=value2].... They key/value pair are used to resolve vsprops name..... For example, if I want to diff the base.vcproj project:.... pretty_vcproj.py z:\dev\src-chrome\src\base\build\base.vcproj "$(SolutionDir)=z:\dev\src-chrome\src\chrome\\" "$(CHROMIUM_BUILD)=" "$(CHROME_BUILD_TYPE)=" > orignal.txt.. pretty_vcproj.py z:\dev\src-chrome\src\base\base_gyp.vcproj "$(SolutionDir)=z:\dev\src-chrome\src\chrome\\" "$(CHROMIUM_BUILD)=" "$(CHROME_BUILD_TYPE)=" > gyp.txt.... And you can use your favorite diff tool to see the changes..... Note: In the case of base.vcproj, the original vcproj is one level up the generated one... I suggest you do a search and replace for '"..\' and replace it with '"' in original.txt.. before you perform the diff.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Lisp/Scheme program, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2242
                                                                                                                                                                                                            Entropy (8bit):4.597147217327031
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:alPjI97ye3r1anGsXAzze2V9VmFMf9UlZjPVsUhsYJ7xXQv:a56y4kFQWm9w21QP+YJ4
                                                                                                                                                                                                            MD5:C2D261457A2FEC8A2F77E978D6C5B986
                                                                                                                                                                                                            SHA1:894E9C10E554FDB07EE51B1FCA8D9EF809007F24
                                                                                                                                                                                                            SHA-256:FEBB47EBA5D49A9C2CEF2B33A147A0FA729979732A33A79F6FACF7C066CA66D0
                                                                                                                                                                                                            SHA-512:D0B12F6B2354E3A06BCE39C3FF086EB8075093D9F44E868DEED5E4A7852BC1F1519C388B38DF96C8C50CA31A420C0B21BEAB929F0B1425AF81D8E3CBC3BE598F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:;;; gyp-tests.el - unit tests for gyp-mode.....;; Copyright (c) 2012 Google Inc. All rights reserved...;; Use of this source code is governed by a BSD-style license that can be..;; found in the LICENSE file.....;; The recommended way to run these tests is to run them from the command-line,..;; with the run-unit-tests.sh script.....(require 'cl)..(require 'ert)..(require 'gyp)....(defconst samples (directory-files "testdata" t ".gyp$").. "List of golden samples to check")....(defun fontify (filename).. (with-temp-buffer.. (insert-file-contents-literally filename).. (gyp-mode).. (font-lock-fontify-buffer).. (buffer-string)))....(defun read-golden-sample (filename).. (with-temp-buffer.. (insert-file-contents-literally (concat filename ".fontified")).. (read (current-buffer))))....(defun equivalent-face (face).. "For the purposes of face comparison, we're not interested in the.. differences between certain faces. For example, the difference between.. font-lock-com
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):313
                                                                                                                                                                                                            Entropy (8bit):4.670701383557311
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hoa7JHFJh6ldMRyXktviwugaq8cFxTf/pR0vM:nHrh6ldMwvwpaJcHhRyM
                                                                                                                                                                                                            MD5:11218EC704C217E55A4962C6B8AF77B3
                                                                                                                                                                                                            SHA1:D2DBC94D71082709257FE6AF0DAA151CA65238F8
                                                                                                                                                                                                            SHA-256:CC78541611459C073A378EDE0B4241D9DAAEDC9E655BB146F9588D64843D50A7
                                                                                                                                                                                                            SHA-512:8641A42823DE4667E635C9F71D70888943A6D1A727CFB50DA54E7402FC3AF4CF1AD0F213E67C2B710BF84F814580A65A2EEAB2E8A9C8288DBD6B74AC32513900
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh..# Copyright (c) 2012 Google Inc. All rights reserved...# Use of this source code is governed by a BSD-style license that can be..# found in the LICENSE file...emacs --no-site-file --no-init-file --batch \.. --load ert.el --load gyp.el --load gyp-tests.el \.. -f ert-run-tests-batch-and-exit..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:C++ source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8181
                                                                                                                                                                                                            Entropy (8bit):4.992458225157165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:UMZ6poX143BS0yBoCTviRS7LJBzbS8a0UiF0s2fQ4S9XiBi:UMZs3jyBaS/Ovb9fQ4SUo
                                                                                                                                                                                                            MD5:8989285C667021A719145018BF038E9D
                                                                                                                                                                                                            SHA1:5554C8CE163D01D32244C53BE3E0B3836CDCEA9B
                                                                                                                                                                                                            SHA-256:F00C3E3E38857E6E0B8C63B541559E543BAF01C08223055ED66BFDED5661AA22
                                                                                                                                                                                                            SHA-512:F01961D0BA4534FEC96329D0D6F64E0BD18E1CD51386FA2EC4A7D2E165BDE766C69E08F2E7CD914174C6A892DC3138CDDFAE81E40E2E50397DAE20BECD79492E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright 2017 - Refael Ackermann..// Distributed under MIT style license..// See accompanying file LICENSE at https://github.com/node4good/windows-autoconf....// Usage:..// powershell -ExecutionPolicy Unrestricted -Command "Add-Type -Path Find-VisualStudio.cs; [VisualStudioConfiguration.Main]::PrintJson()"..// This script needs to be compatible with PowerShell v2 to run on Windows 2008R2 and Windows 7.....using System;..using System.Text;..using System.Runtime.InteropServices;..using System.Collections.Generic;....namespace VisualStudioConfiguration..{.. [Flags].. public enum InstanceState : uint.. {.. None = 0,.. Local = 1,.. Registered = 2,.. NoRebootRequired = 4,.. NoErrors = 8,.. Complete = 4294967295,.. }.... [Guid("6380BCFF-41D3-4B2E-8B2E-BF8A6810C848")].. [InterfaceType(ComInterfaceType.InterfaceIsIUnknown)].. [ComImport].. public interface IEnumSetupInstances.. {.... void Next([MarshalAs(UnmanagedTy
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12718
                                                                                                                                                                                                            Entropy (8bit):4.781180095305141
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:o3HijB1aF1kzapKN7ZMTLS20tVtpMJSitnmTyTdjszSgI:oS01kzapKyS20tVfTitn8yT0SgI
                                                                                                                                                                                                            MD5:6A6B8ABB7D7068149C0A20DB1E4568E4
                                                                                                                                                                                                            SHA1:53B958FBCC0C0F23BDB78144A65B656B0861B765
                                                                                                                                                                                                            SHA-256:2C71617DD6B7235B62DBC257AE8E46223EA5A98EABD4AA37AA4FFD6233BF767D
                                                                                                                                                                                                            SHA-512:4CB200F4C1F146956C59E32508453AE220AB350B756D8AEBDD397DFAC63CB03ADC71B0FE648E19DB56981480AE06E0B991F368A30D0D88514AA1AE7BD2444FE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const fs = require('graceful-fs')..const path = require('path')..const log = require('npmlog')..const os = require('os')..const mkdirp = require('mkdirp')..const processRelease = require('./process-release')..const win = process.platform === 'win32'..const findNodeDirectory = require('./find-node-directory')..const msgFormat = require('util').format..var findPython = require('./find-python')..if (win) {.. var findVisualStudio = require('./find-visualstudio')..}....function configure (gyp, argv, callback) {.. var python.. var buildDir = path.resolve('build').. var configNames = ['config.gypi', 'common.gypi'].. var configs = [].. var nodeDir.. var release = processRelease(argv, gyp, process.version, process.release).... findPython(gyp.opts.python, function (err, found) {.. if (err) {.. callback(err).. } else {.. python = found.. getNodeDir().. }.. }).... function getNodeDir () {.. // 'python' should be set by now.. process.env.PYTHO
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4893
                                                                                                                                                                                                            Entropy (8bit):4.862064755095173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nI0gDG/BGvSTHTiGKB0+7dUmdcWtEvNEjL/4YHJomW0:n//BGir+7mm3EvCP/4YZW0
                                                                                                                                                                                                            MD5:F7F11ACFB6CBEAB6D7E7A3D105A84232
                                                                                                                                                                                                            SHA1:97B870FC50DDE9FE7FD46DFF2D65165CA1775CEE
                                                                                                                                                                                                            SHA-256:29B0154B25F238879509FA6A407A86707ECF08043938C7076C90717F505F7D6F
                                                                                                                                                                                                            SHA-512:51B9914E206A94E5494C351129E5034FE3C81FB51DD146AE4A66B93CA03647DF92835955116EF9F9F1C31D489F080B5321DB33C48A9DA136529E6FA59432D5E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const path = require('path')..const nopt = require('nopt')..const log = require('npmlog')..const childProcess = require('child_process')..const EE = require('events').EventEmitter..const inherits = require('util').inherits..const commands = [.. // Module build commands.. 'build',.. 'clean',.. 'configure',.. 'rebuild',.. // Development Header File management commands.. 'install',.. 'list',.. 'remove'..]..const aliases = {.. ls: 'list',.. rm: 'remove'..}....// differentiate node-gyp's logs from npm's..log.heading = 'gyp'....function gyp () {.. return new Gyp()..}....function Gyp () {.. var self = this.... this.devDir = ''.. this.commands = {}.... commands.forEach(function (command) {.. self.commands[command] = function (argv, callback) {.. log.verbose('command', command, argv).. return require('./' + command)(self, argv, callback).. }.. })..}..inherits(Gyp, EE)..exports.Gyp = Gyp..var proto = Gyp.prototype..../**.. * Export the contents of
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1978
                                                                                                                                                                                                            Entropy (8bit):4.896293615323941
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2zc4+DZ+7Buq0Rg0plHSXGMqZRVnAgk99bLPQ+Q:7DVqVXGfbu9xY
                                                                                                                                                                                                            MD5:25DCDCEFED8E5B584EDBB462D19E610E
                                                                                                                                                                                                            SHA1:31D30B9D5D769E412FA2502FCFD8353EAEFB477A
                                                                                                                                                                                                            SHA-256:BC094FF076CACB8083A0F034A654DB72B851026F6AF4BC940F444B4AE6A230C4
                                                                                                                                                                                                            SHA-512:028CD6A8BD17E837A27C8CD8758E269A4011C5F872519B1B0D13BABB5E12244383D3408310945D580548EDA7A37E9FD8C06AB2CD09B8FD760B422449C3F5BEE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const log = require('npmlog')..const execFile = require('child_process').execFile..const path = require('path')....function logWithPrefix (log, prefix) {.. function setPrefix (logFunction) {.. return (...args) => logFunction.apply(null, [ prefix, ...args ]) // eslint-disable-line.. }.. return {.. silly: setPrefix(log.silly),.. verbose: setPrefix(log.verbose),.. info: setPrefix(log.info),.. warn: setPrefix(log.warn),.. error: setPrefix(log.error).. }..}....function regGetValue (key, value, addOpts, cb) {.. const outReValue = value.replace(/\W/g, '.').. const outRe = new RegExp(`^\\s+${outReValue}\\s+REG_\\w+\\s+(\\S.*)$`, 'im').. const reg = path.join(process.env.SystemRoot, 'System32', 'reg.exe').. const regArgs = ['query', key, '/v', value].concat(addOpts).... log.silly('reg', 'running', reg, regArgs).. const child = execFile(reg, regArgs, { encoding: 'utf8' },.. function (err, stdout, stderr) {.. log.silly('reg', 'reg.exe stdout = %
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14
                                                                                                                                                                                                            Entropy (8bit):3.3787834934861767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:bc:g
                                                                                                                                                                                                            MD5:2E5243FBAD9B5B60464B4E0E54E3F30B
                                                                                                                                                                                                            SHA1:D644BB560260A56300DB7836367D90AC02B0D17C
                                                                                                                                                                                                            SHA-256:CD429484A9E55B1DF61764740F7153C476037C791B9DABAC344BCCE552A45080
                                                                                                                                                                                                            SHA-512:A540FACC5BCC4EB5BB082BC3B3CE76A3275EBD284FFA1C210AB6E993D5C868C748B2248CB921A3FE449930CB2F16E18120409000E1F916D4ABDFD72B77A5799F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:node_modules..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):106
                                                                                                                                                                                                            Entropy (8bit):4.6463422694577385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qCz0+ZYFXA3ZcyN3v9EWk6PIOegLWJ7AWAv:qCQ+ZKA3iytv95PI5J7zAv
                                                                                                                                                                                                            MD5:A6041EE3213BD31E569B2745C1900EB1
                                                                                                                                                                                                            SHA1:DF3E5CD014F3041731F2D7D455F06698A24F999E
                                                                                                                                                                                                            SHA-256:0F011696E6B1CF7BF25243FB32EFD4D2D9365EB79AA04AE1CC8C5BDAE3BD99D0
                                                                                                                                                                                                            SHA-512:18936B410779FA81FB01FE0239F8C83AE86CD35776DE06F6303BE3C4958A2CF5CBA54ADF3002F6AF379270A77829661AEB9011FE6A4E61929FE7A62107532AFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var resolve = require('../');..var res = resolve.sync('tap', { basedir: __dirname });..console.log(res);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):362
                                                                                                                                                                                                            Entropy (8bit):4.693179673161688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:xBBAEHVYecmR+8vYAk4/22fAHant2fAfbt2fARXARblGyBqNFt2fAf222fAfg9lp:xBBXuecm8s5/226Ut2Wbt2eA9lxGt2Y8
                                                                                                                                                                                                            MD5:229EFEE074A51B7C40F717A808461A70
                                                                                                                                                                                                            SHA1:3FB162ADC237F1810A94B49278B6D6F62D63CAC5
                                                                                                                                                                                                            SHA-256:508509290466760245318754C749C30D871E703113711C546C272A10303A9E19
                                                                                                                                                                                                            SHA-512:7EF9F9A83B493E010734A4A906589675057FF115104D0AB8DED73AB210676D240E7EDA3A7C77940D03E31738690A6ED099D2535D2D45A52C92D709CEEAD369AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = function () {.. // see https://code.google.com/p/v8/wiki/JavaScriptStackTraceApi.. var origPrepareStackTrace = Error.prepareStackTrace;.. Error.prepareStackTrace = function (_, stack) { return stack; };.. var stack = (new Error()).stack;.. Error.prepareStackTrace = origPrepareStackTrace;.. return stack[2].getFileName();..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1715
                                                                                                                                                                                                            Entropy (8bit):4.6263015813254444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:oNkFu8RkfhHReXN4iYSDisJgGh1PmQtourf/tEOK98Z+bRv+5mvrBUv:2HmXyiDLCGh1ODurf/tgq+9+5Cyv
                                                                                                                                                                                                            MD5:874DD6CDB5B6ADEF124C3FE36E13B31A
                                                                                                                                                                                                            SHA1:4ED9A6A0E50036B6D093C9CF9F13C616B34D83F8
                                                                                                                                                                                                            SHA-256:2F8A37AD04CA80AE1990BC6B0C60D3BF5ED12F8E13C4D069B516B9599ED0A662
                                                                                                                                                                                                            SHA-512:6CD579E27EF69F8F1D752AF7FEEB6458E6621DB291E243328E101F928CBB276819E3280C17DD8B57110831C2EDEB44AF39464DB0053AB543FF30B6F4713C8E8A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var current = (process.versions && process.versions.node && process.versions.node.split('.')) || [];....function specifierIncluded(specifier) {.. var parts = specifier.split(' ');.. var op = parts.length > 1 ? parts[0] : '=';.. var versionParts = (parts.length > 1 ? parts[1] : parts[0]).split('.');.... for (var i = 0; i < 3; ++i) {.. var cur = Number(current[i] || 0);.. var ver = Number(versionParts[i] || 0);.. if (cur === ver) {.. continue; // eslint-disable-line no-restricted-syntax, no-continue.. }.. if (op === '<') {.. return cur < ver;.. } else if (op === '>=') {.. return cur >= ver;.. } else {.. return false;.. }.. }.. return op === '>=';..}....function matchesRange(range) {.. var specifiers = range.split(/ ?&& ?/);.. if (specifiers.length === 0) { return false; }.. for (var i = 0; i < specifiers.length; ++i) {.. if (!specifierIncluded(specifiers[i
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2161
                                                                                                                                                                                                            Entropy (8bit):4.672925491025413
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0flQHsSLGDfWrO8IUjUALKvAC10pQ0pn0p7N0pX0pD0pJB:0flQHFGDuSUjZevfSB
                                                                                                                                                                                                            MD5:1B517D7D10F9C793608CC383046892B0
                                                                                                                                                                                                            SHA1:E11A1DDBE1046EF649DCE69BD92E44731A7EED4F
                                                                                                                                                                                                            SHA-256:635E35E1EB272778DC17716A86D622D9103922533D5A6AC5DDBC51B161F46BAE
                                                                                                                                                                                                            SHA-512:A08B6769305727592C3EBD7EAC52A94B8A7F1357D84618640876C131765850DEC21E1D3F961784A84F66B655F86A5B68919249051C8758AE51BB8F407C46008C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "assert": true,.. "async_hooks": ">= 8",.. "buffer_ieee754": "< 0.9.7",.. "buffer": true,.. "child_process": true,.. "cluster": true,.. "console": true,.. "constants": true,.. "crypto": true,.. "_debugger": "< 8",.. "dgram": true,.. "dns": true,.. "domain": true,.. "events": true,.. "freelist": "< 6",.. "fs": true,.. "fs/promises": ">= 10 && < 10.1",.. "_http_agent": ">= 0.11.1",.. "_http_client": ">= 0.11.1",.. "_http_common": ">= 0.11.1",.. "_http_incoming": ">= 0.11.1",.. "_http_outgoing": ">= 0.11.1",.. "_http_server": ">= 0.11.1",.. "http": true,.. "http2": ">= 8.8",.. "https": true,.. "inspector": ">= 8.0.0",.. "_linklist": "< 8",.. "module": true,.. "net": true,.. "node-inspect/lib/_inspect": ">= 7.6.0",.. "node-inspect/lib/internal/inspect_client": ">= 7.6.0",.. "node-inspect/lib/internal/inspect_repl": ">= 7.6.0",.. "os": true,.. "path": true,.. "perf_hooks": ">= 8.5
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4899
                                                                                                                                                                                                            Entropy (8bit):4.560442294566679
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:N6kcBWdah9Wt5fCxjYXLfyXyZvfa3aMnt0B3Kt3/HB33qqxkDhQusMcXBDN87Mch:LOWdah9aCxjYbyiNy05s3vrkDuHZO
                                                                                                                                                                                                            MD5:6C91F360B6110C6A566C78031E056E3F
                                                                                                                                                                                                            SHA1:30DE8096AC6CF542CB5FC975D511DDA8B666A5BB
                                                                                                                                                                                                            SHA-256:1A90D5192FE1639B9226C2C2C45CBDEA2BB0E4520E3A48AEBD646A7BE25FFCBC
                                                                                                                                                                                                            SHA-512:E72041F71C860FC58D78020B26B042E7A6B5EFDB1F8285BD80927FA0BAD8AC6AB23C4ADE0802A6BE6CFA52FEB0A3475A9C76B529A08D237EE2C90171B0CBD18A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var core = require('./core');..var fs = require('fs');..var path = require('path');..var caller = require('./caller.js');..var nodeModulesPaths = require('./node-modules-paths.js');..var normalizeOptions = require('./normalize-options.js');....var defaultIsFile = function isFile(file) {.. try {.. var stat = fs.statSync(file);.. } catch (e) {.. if (e && (e.code === 'ENOENT' || e.code === 'ENOTDIR')) return false;.. throw e;.. }.. return stat.isFile() || stat.isFIFO();..};....module.exports = function (x, options) {.. if (typeof x !== 'string') {.. throw new TypeError('Path must be a string.');.. }.. var opts = normalizeOptions(x, options);.... var isFile = opts.isFile || defaultIsFile;.. var readFileSync = opts.readFileSync || fs.readFileSync;.... var extensions = opts.extensions || ['.js'];.. var basedir = opts.basedir || path.dirname(caller());.. var parent = opts.filename || basedir;.... opts.paths = opts.paths || [];
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):771
                                                                                                                                                                                                            Entropy (8bit):5.0283037106758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:053yUS4dCPXIUb5mgmq6c9KsAyX+Xs0vHUXA3+FOPRjO2AvPNI3kh0KQCgBE3ef:08nICDmq6c9ih7vAc1PRIlhuE3ef
                                                                                                                                                                                                            MD5:E9DC66F98E5F7FF720BF603FFF36EBC5
                                                                                                                                                                                                            SHA1:F2B428EEAD844C4BF39CA0D0CF61F6B10AEEB93B
                                                                                                                                                                                                            SHA-256:B49C8D25A8B57FA92B2902D09C4B8A809157EE32FC10D17B7DBB43C4A8038F79
                                                                                                                                                                                                            SHA-512:8027D65E1556511C884CB80D3C1B846FC9D321F3F83002664AD3805C4DEE8E6B0EAF1DB81C459153977BDBDE9E760B0184BA6572F68D78C37BFF617646BCFC3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:ISC License....Copyright (c) npm, Inc.....Permission to use, copy, modify, and/or distribute this software for..any purpose with or without fee is hereby granted, provided that the..above copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE COPYRIGHT HOLDER DISCLAIMS..ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED..WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE..COPYRIGHT HOLDER BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR..CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS..OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE..OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE..USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):613
                                                                                                                                                                                                            Entropy (8bit):4.612059628277977
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:2kHL2C9xM2Ko2iubG2m02Pdo2jgW/6X+kZ1XzTAV+MIrh7Bgv:2YxqHbcP8WSX+Wf7rtBq
                                                                                                                                                                                                            MD5:A2FF2C4469EEEC01BABC2DB9DDD93918
                                                                                                                                                                                                            SHA1:FDDD0EADAB4B1023A9A1CAA331CA37A40C5A865C
                                                                                                                                                                                                            SHA-256:2D7F65893CDFA59424FB947511FE4AC6E63BB8D7F17C97DAC3405E8438C235AC
                                                                                                                                                                                                            SHA-512:1CDB0737607D38FBBEE95EFFAE70137FBEA7B2CBDFFE4748D425BB3194BEEB4AD2ACB982DEFF869CB1AF6773BBCAE89CE2400428A0B9FA1850F37D60352FDC21
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const reporters = {.. install: require('./reporters/install'),.. parseable: require('./reporters/parseable'),.. detail: require('./reporters/detail'),.. json: require('./reporters/json'),.. quiet: require('./reporters/quiet')..}....const report = function (data, options) {.. const defaults = {.. reporter: 'install',.. withColor: true,.. withUnicode: true.. }.... const config = Object.assign({}, defaults, options).. return new Promise((resolve) => {.. const result = reporters[config.reporter](data, config).. return resolve(result).. })..}....module.exports = report..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2058
                                                                                                                                                                                                            Entropy (8bit):4.9999073303985275
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:UKykaMEgcTeM668xSTzj/zG0eS0lLb8Uw3ZqaPyJ0/w+:UdBGMcxIfj0lRw3ZByJK
                                                                                                                                                                                                            MD5:4A7560573656E80655BFCB2E657BCB8F
                                                                                                                                                                                                            SHA1:814FA20349C5A3CA222A7AF0F97F3C934390572F
                                                                                                                                                                                                            SHA-256:B7A97BF2F3C35D00284B5B5D4E443524D1E20CD3DA3CA913B5A490D6091D5BAA
                                                                                                                                                                                                            SHA-512:831977B76638FE904C50B7C08F021037596131860FB9C3A764A794C32486C7145F07C04C0D86BA97AA99583F5F926F8519022C679D4E961F28931BFDF0AC1E9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "npm-audit-report@1.3.3",.. "_id": "npm-audit-report@1.3.3",.. "_inBundle": false,.. "_integrity": "sha512-8nH/JjsFfAWMvn474HB9mpmMjrnKb1Hx/oTAdjv4PT9iZBvBxiZ+wtDUapHCJwLqYGQVPaAfs+vL5+5k9QndXw==",.. "_location": "/npm-audit-report",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "npm-audit-report@1.3.3",.. "name": "npm-audit-report",.. "escapedName": "npm-audit-report",.. "rawSpec": "1.3.3",.. "saveSpec": null,.. "fetchSpec": "1.3.3".. },.. "_requiredBy": [.. "#USER",.. "/".. ],.. "_resolved": "https://registry.npmjs.org/npm-audit-report/-/npm-audit-report-1.3.3.tgz",.. "_shasum": "8226deeb253b55176ed147592a3995442f2179ed",.. "_spec": "npm-audit-report@1.3.3",.. "_where": "/Users/claudiahdz/npm/cli",.. "author": {.. "name": "Adam Baldwin".. },.. "bugs": {.. "url": "https://github.com/npm/npm-audit-report/issues".. },.. "bundleDependencies": false,.. "dependencies": {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):301
                                                                                                                                                                                                            Entropy (8bit):4.548123423110199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHhL0kDQo9LC2iSZftCFWCND+DLMMBKRkOvCYxcIeSQVAgKpBBgvn:2iorfuL6X+kOluJVbK7Bgv
                                                                                                                                                                                                            MD5:1B2CD3FA5652CD4268D1F608CD7B689B
                                                                                                                                                                                                            SHA1:21EF6DB72923CDC27A217684ECCB3AEDA77F9228
                                                                                                                                                                                                            SHA-256:DF67DF60F283EFF12AA515914417BE891CFFF495F8EF34E325C895FEF6AF805C
                                                                                                                                                                                                            SHA-512:0E454C4115711E2054ACD1DF10A37A55AAAC5032F2682E703A4D2DEB68F0C4A55633CE8E9D81313A4D95798F6EF1B6F0C66191A9D4B215F40F8E6EE4FE9A09AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const report = function (data, options) {.. const defaults = {.. indent: 2.. }.... const config = Object.assign({}, defaults, options).... const json = JSON.stringify(data, null, config.indent).. return {.. report: json,.. exitCode: 0.. }..}....module.exports = report..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3119
                                                                                                                                                                                                            Entropy (8bit):4.633274065712633
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:7E2Xg1J/uqJ+sR/uqJ3/Fj91VbyTSE4PANf4:7E2Xg1JssRRxDVbyTSE4INf4
                                                                                                                                                                                                            MD5:BC3F3D8761C1D4817F4B2D4147C4AC92
                                                                                                                                                                                                            SHA1:DADE0ECA258303AD558274795D0946E79F560E45
                                                                                                                                                                                                            SHA-256:31F3D24DECA9E96016F8455C96B030F78A0589876CCAC68A4BA6A8516F227341
                                                                                                                                                                                                            SHA-512:4693D2D3369C3D84AEB5BE414A9A12C701436046993E51C61FE257E6DEBFE881473D7BF9AA063E15174FAB31AE5D23CB5510E1E59F3AC85688C59C7D7475BFC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const report = function (data, options) {.. const defaults = {.. severityThreshold: 'info'.. }.... const config = Object.assign({}, defaults, options).... let exit = 0.... const actions = function (data, config) {.. let accumulator = {.. critical: '',.. high: '',.. moderate: '',.. low: ''.. }.... if (Object.keys(data.advisories).length !== 0) {.. data.actions.forEach((action) => {.. let l = {}.. // Start with install/update actions.. if (action.action === 'update' || action.action === 'install') {.. const recommendation = getRecommendation(action, config).. l.recommendation = recommendation.cmd.. l.breaking = recommendation.isBreaking ? 'Y' : 'N'.... action.resolves.forEach((resolution) => {.. const advisory = data.advisories[resolution.id].... l.sevLevel = advisory.severity.. l.severity = advisory.title.. l.package = advisory.mo
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):771
                                                                                                                                                                                                            Entropy (8bit):5.029553490331002
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMk5HVTym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99pHNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:1D7C74BCD1904D125F6AFF37749DC069
                                                                                                                                                                                                            SHA1:21E6DFE0FFFC2F3EC97594AA261929A3EA9CF2AB
                                                                                                                                                                                                            SHA-256:24B8D53712087B867030D18F2BD6D1A72C78F9FB4DEE0CE025374DA25E4443B9
                                                                                                                                                                                                            SHA-512:B5AC03ADDD29BA82FC05EEA8D8D09E0F2FA9814D0DD619C2F7B209A67D95B538C3C2FF70408641EF3704F6A14E710E56F4BF57C2BB3F8957BA164F28EE591778
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) npm, Inc. and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):579
                                                                                                                                                                                                            Entropy (8bit):5.065538618127468
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:bC0Qv0ZRCvLyVHdPO4xfafKJ1mABjysO4x5l5Y3fKJl:bCPv0ZYvL6ddxXOAgCx5bYy/
                                                                                                                                                                                                            MD5:9435CF1C64DFD043C472811CDCC442F5
                                                                                                                                                                                                            SHA1:DD8F460FCFA8589D0D03433C3EC52760A8E2271A
                                                                                                                                                                                                            SHA-256:F0F5D46E2D69FE68BDB7E42A43707DA2A4F166DB93F0B56842E6201C8ED50D9C
                                                                                                                                                                                                            SHA-512:2B0FEA12AA4FCE1996686667DCB0E18035948F15A17FC34EA0E782AC71CC0787D763A2967375E7D3D1D9AA00085E26150299262B8AB13C63AFBA07D2A8670B3D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# npm-cache-filename....Given a cache folder and url, return the appropriate cache folder.....## USAGE....```javascript..var cf = require('npm-cache-filename');..console.log(cf('/tmp/cache', 'https://registry.npmjs.org:1234/foo/bar'));..// outputs: /tmp/cache/registry.npmjs.org_1234/foo/bar..```....As a bonus, you can also bind it to a specific root path:....```javascript..var cf = require('npm-cache-filename');..var getFile = cf('/tmp/cache');....console.log(getFile('https://registry.npmjs.org:1234/foo/bar'));..// outputs: /tmp/cache/registry.npmjs.org_1234/foo/bar..```..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):896
                                                                                                                                                                                                            Entropy (8bit):5.043735835466688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:dQDxoGff6vqDxoGffAoygGCoTGCoZGCoWGcXfZJ7GVD:dQFoFvqFoDoj5oT5oZ5oWXXfZlID
                                                                                                                                                                                                            MD5:DF8C90296BED45E91FD19E58CF8A4E96
                                                                                                                                                                                                            SHA1:1FE981466CFDC3D641688C385989296B301BB26E
                                                                                                                                                                                                            SHA-256:9B9B438244E06E626419B0F1B40C97F268C5E54AAA9A103053A61E341DBB78C6
                                                                                                                                                                                                            SHA-512:A47F1E28D38B1AD3F0D5AEE804217A24F37C940A784BEB7CC4B8E2944B502C44A69CA77BDD7BF8EFCADB41DB6EFEEC8FF0FBCD19789FD222FEF891EFAEC911BE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var test = require('tap').test;;..test('it does the thing it says it does', function(t) {.. var cf = require('./');;.... t.equal(cf('/tmp/cache', 'https://foo:134/xyz?adf=foo:bar/baz'),.. '/tmp/cache/foo_134/xyz_3Fadf_3Dfoo_3Abar/baz');;.... var getFile = cf('/tmp/cache');;.. t.equal(getFile('https://foo:134/xyz?adf=foo:bar/baz'),.. '/tmp/cache/foo_134/xyz_3Fadf_3Dfoo_3Abar/baz');;.... t.equal(cf("/tmp", "https://foo:134/xyz/-rev/baz"),.. '/tmp/foo_134/xyz').. t.equal(cf("/tmp", "https://foo:134/xyz/?rev=baz"),.. '/tmp/foo_134/xyz').. t.equal(cf("/tmp", "https://foo:134/xyz/?foo&rev=baz"),.. '/tmp/foo_134/xyz').. t.equal(cf("/tmp", "https://foo:134/xyz-rev/baz"),.. '/tmp/foo_134/xyz-rev/baz').. t.equal(cf("/tmp", "git://foo:134/xyz-rev/baz.git#master"),.. '/tmp/foo_134/xyz-rev/baz.git/master').. t.end();..});;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):657
                                                                                                                                                                                                            Entropy (8bit):4.950024091398175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:g2u58XCyBImROogxIa6TfJS/yFM4xgo8JjVxyCHE/JQ2yOhsvivLyUJF:+qXymkogxIVxg3rD2hsvivLL
                                                                                                                                                                                                            MD5:647EF7EEBA326AF2AEB66F12BD231E83
                                                                                                                                                                                                            SHA1:1388CD97162F355EF2A08FA80FBF08A53319233F
                                                                                                                                                                                                            SHA-256:D8A1602307BA558B817A18DF8F3915F26CF3F5F01AD9C607F9AC0B67EFF938BC
                                                                                                                                                                                                            SHA-512:EB68DCD2D9D7DD3C77FED7659A71547F53B6657B7B6D20A310EF93F8625FB29DD2F3FA33F23B97C27F5F9B06A9293804E02D4BFB04F018065E616D59A6ADE4B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# npm-install-checks....A package that contains checks that npm runs during the installation.....## API....### .checkuser(target, npmVer, nodeVer, force, strict, cb)..Check if node/npm version is supported by the package. If not..strict and it isn't supported, `cb` is called with the error..object as its second argument.....Error type: `ENOTSUP`....### .checkPlatform(target, force, cb)..Check if OS/Arch is supported by the package.....Error type: `EBADPLATFORM`....### .checkCycle(target, ancestors, cb)..Check for cyclic dependencies.....Error type: `ECYCLE`....### .checkGit(folder, cb)..Check if a folder is a .git folder.....Error type: `EISGIT`..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9977
                                                                                                                                                                                                            Entropy (8bit):4.754247361880083
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:7FxM/UfxulTEI+wEHIJcr2vMeH73QKoqCY9J7yxMwUCo/whpnD+zUsyPRf19RpOX:Y0pGIeH731Ezhp6IsyVo9r/ykQIn
                                                                                                                                                                                                            MD5:20F23EA9CA641A9F1DDBC9E549AC9697
                                                                                                                                                                                                            SHA1:DEF8199DFDA12F3E5CF873A9457FADA251FEDE09
                                                                                                                                                                                                            SHA-256:AF1573A67C9D9051FBF8A9C123A22B7F51EC58CB6A588B4C23BEAD776DD046AB
                                                                                                                                                                                                            SHA-512:5A3E21F603764A34C13762E76FD7FE245652A77570A2837936A7434E87E8E3D7F5DF301F76B0F034B985510E5E2631687CF7325C8C52BE60BF9BD0C8A5E2FCEF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The npm application..Copyright (c) npm, Inc. and Contributors..Licensed on the terms of The Artistic License 2.0....Node package dependencies of the npm application..Copyright (c) their respective copyright owners..Licensed on their respective license terms....The npm public registry at https://registry.npmjs.org..and the npm website at https://www.npmjs.com..Operated by npm, Inc...Use governed by terms published on https://www.npmjs.com...."Node.js"..Trademark Joyent, Inc., https://joyent.com..Neither npm nor npm, Inc. are affiliated with Joyent, Inc.....The Node.js application..Project of Node Foundation, https://nodejs.org....The npm Logo..Copyright (c) Mathias Pettersson and Brian Hammond...."Gubblebum Blocky" typeface..Copyright (c) Tjarda Koster, https://jelloween.deviantart.com..Used with permission......--------......The Artistic License 2.0....Copyright (c) 2000-2006, The Perl Foundation.....Everyone is permitted to copy and distribute verbatim copies..of this license document
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1146
                                                                                                                                                                                                            Entropy (8bit):5.017599894187614
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:iJ2tJ5vCtpkdfs3tySuEa/e0CxFZVh4Qddp8wjHCVWJTxDwhD:iJ2tJVCtidfCC/hgnSy9vG
                                                                                                                                                                                                            MD5:53786B63393101F081886E7D4ECBFC3E
                                                                                                                                                                                                            SHA1:C96CC5AE5DD3901702C8F24E7804B9F79CD3B16A
                                                                                                                                                                                                            SHA-256:40D8FACA012B98F9D59BF7720BF57915C5FCB0139E8EC5B0DF48319DECFF44DF
                                                                                                                                                                                                            SHA-512:1C267135DB01E91E3575498C9A3F71D2E4B6241C70450FF1ECBD0710B9993A64538DDF274986B85FA4B4C614E8860B387A76993E8193B1D5626F4EDB964DB260
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Note: pending imminent deprecation....**This module will be deprecated once npm v7 is released. Please do not rely..on it more than absolutely necessary.**....The lifecycle script runner used in npm v7 is..[@npmcli/run-script](http://npm.im/@npmcli/run-script). Please use that..module moving forward.....-----....# npm-lifecycle....[`npm-lifecycle`](https://github.com/npm/npm-lifecycle) is a standalone library for..executing packages' lifecycle scripts. It is extracted from npm itself and..intended to be fully compatible with the way npm executes individual scripts.....## Install....`$ npm install npm-lifecycle`....## Table of Contents....* [Example](#example)..* [Features](#features)..* [Contributing](#contributing)..* [API](#api).. * [`lifecycle`](#lifecycle)....### Example....```javascript..// idk yet..```....### API....#### <a name="lifecycle"></a> `> lifecycle(name, pkg, wd, [opts]) -> Promise`....##### Arguments....* `opts.stdio` - the [stdio](https://nodejs.org/api/child_pro
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15743
                                                                                                                                                                                                            Entropy (8bit):4.934234930276463
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:95B54SQj/7Be97bbF5aLO3yfgfYNv8jJoQMUJLF6oQpeolJFKR5NhEjFep+HrClS:9bSnpeyOio0U605Sep+H+FdhE7
                                                                                                                                                                                                            MD5:D0AF4CF52ADE3116CEDF9F4033534129
                                                                                                                                                                                                            SHA1:1021DA35964E375E4A922F68504C1ED568DEF68B
                                                                                                                                                                                                            SHA-256:EA39F4E8208356A32924CAB6C39A051BCE11493937F01D6EF5494CCFFCE2C34A
                                                                                                                                                                                                            SHA-512:630FADE76678761A309E91680E20FFCC3BB91BB2D385AA1A579F8AC7DF5AD18B0A8D79F14D9901D12AD0E3C231D4AEE1865CDCD71DAB9055D368AC97C616E64B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....exports = module.exports = lifecycle..exports.makeEnv = makeEnv..exports._incorrectWorkingDirectory = _incorrectWorkingDirectory....// for testing..const platform = process.env.__TESTING_FAKE_PLATFORM__ || process.platform..const isWindows = platform === 'win32'..const spawn = require('./lib/spawn')..const path = require('path')..const Stream = require('stream').Stream..const fs = require('graceful-fs')..const chain = require('slide').chain..const uidNumber = require('uid-number')..const umask = require('umask')..const which = require('which')..const byline = require('byline')..const resolveFrom = require('resolve-from')....const DEFAULT_NODE_GYP_PATH = resolveFrom(__dirname, 'node-gyp/bin/node-gyp')..const hookStatCache = new Map()....let PATH = isWindows ? 'Path' : 'PATH'..exports._pathEnvName = PATH..const delimiter = path.delimiter....// windows calls its path 'Path' usually, but this is not guaranteed...// merge them all together in the order they appear in the obj
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5111
                                                                                                                                                                                                            Entropy (8bit):4.6897540083840985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:lCd3BlyIPsZxIOADvcufXYNIBxkWJVtwPJO8aCFM5vvb9YTONOUDg:k3BlyIU/IOAoufXYcxkWftwPpaCFM5vq
                                                                                                                                                                                                            MD5:286DCD3ECC0D883DA14E755D418136A0
                                                                                                                                                                                                            SHA1:BD96A651E13BC4A99B51F01D32A6AD2FDB2C2F4C
                                                                                                                                                                                                            SHA-256:A31885D8F3CD264E1C334268CD4B7E8EE101AE30CC89F438C32600E3BDAC0D27
                                                                                                                                                                                                            SHA-512:129A117C0705B86FDC6EB132E246E0A5E7EE74A014698C208FE0945497B2D07155CC0D7EB139474CABAE9B1AACFF9E1AAFA19F26D775AFB89223F83EA4576A31
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....let path....class LogicalTree {.. constructor (name, address, opts) {.. this.name = name.. this.version = opts.version.. this.address = address || ''.. this.optional = !!opts.optional.. this.dev = !!opts.dev.. this.bundled = !!opts.bundled.. this.resolved = opts.resolved.. this.integrity = opts.integrity.. this.dependencies = new Map().. this.requiredBy = new Set().. }.... get isRoot () { return !this.requiredBy.size }.... addDep (dep) {.. this.dependencies.set(dep.name, dep).. dep.requiredBy.add(this).. return this.. }.... delDep (dep) {.. this.dependencies.delete(dep.name).. dep.requiredBy.delete(this).. return this.. }.... getDep (name) {.. return this.dependencies.get(name).. }.... path (prefix) {.. if (this.isRoot) {.. // The address of the root is the prefix itself... return prefix || ''.. } else {.. if (!path) { path = require('path') }.. return path.join(.. prefix || ''
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3771
                                                                                                                                                                                                            Entropy (8bit):4.904086941155973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+eC+Uhf8OE22fbgv6DEWpySVVAJQUR/03:mh0lLDRpycJ2/+
                                                                                                                                                                                                            MD5:E22F9F4B4F6B1D7727E68705FAB62097
                                                                                                                                                                                                            SHA1:932572A16DCA1FF8FAA09718F9D60F472301BC92
                                                                                                                                                                                                            SHA-256:9F6D17B88B5B56A5A231965F123F4B750DB8A58DEB02A7ED847B3A8D71FE5708
                                                                                                                                                                                                            SHA-512:FCBA464EF254CC84F386D37FBC29734A1DB68653397F2B805AA16D9403D72B3C0E7BD532661E28F3F7669672B17E5ADE50926A026C297F4299F2A5106AC77D1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# npm-package-arg....[![Build Status](https://travis-ci.org/npm/npm-package-arg.svg?branch=master)](https://travis-ci.org/npm/npm-package-arg)....Parses package name and specifier passed to commands like `npm install` or..`npm cache add`, or as found in `package.json` dependency sections.....## EXAMPLES....```javascript..var assert = require("assert")..var npa = require("npm-package-arg")....// Pass in the descriptor, and it'll return an object..try {.. var parsed = npa("@bar/foo@1.2")..} catch (ex) {.. ...}..```....## USING....`var npa = require('npm-package-arg')`....### var result = npa(*arg*[, *where*])....* *arg* - a string that you might pass to `npm install`, like:..`foo@1.2`, `@bar/foo@1.2`, `foo@user/foo`, `http://x.com/foo.tgz`,..`git+https://github.com/user/foo`, `bitbucket:user/foo`, `foo.tar.gz`,..`../foo/bar/` or `bar`. If the *arg* you provide doesn't have a specifier..part, eg `foo` then the specifier will default to `latest`...* *where* - Optionally the path to re
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2510
                                                                                                                                                                                                            Entropy (8bit):5.132879203843504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YUJOZM/gFsMY8Ur1Ol20QtNZj4zu0eQ3LmhHJiPyJJR1KosZm/e:YiOCbMLU1Ol2DN9PQ32UyJJRhwv
                                                                                                                                                                                                            MD5:25BED49D00CE808BA7AC4D3209754691
                                                                                                                                                                                                            SHA1:755FBDDF16E54D7734D1E31BE62C349EB9397460
                                                                                                                                                                                                            SHA-256:F9AA4D2151C8F2238FD960F9E33352C1DC9A53F9A9E0E982D78A192A3B707A2E
                                                                                                                                                                                                            SHA-512:6325DB916626B05DA2F17EFA233DF9EE8F3AD3FCE102993A73E404961B544C784EF6144962A93F3976CE6E6575DD7CA917C9DD32709DCA083E6DECC213B40596
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "npm-package-arg@6.1.1",.. "_id": "npm-package-arg@6.1.1",.. "_inBundle": false,.. "_integrity": "sha512-qBpssaL3IOZWi5vEKUKW0cO7kzLeT+EQO9W8RsLOZf76KF9E/K9+wH0C7t06HXPpaH8WH5xF1MExLuCwbTqRUg==",.. "_location": "/npm-package-arg",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "npm-package-arg@6.1.1",.. "name": "npm-package-arg",.. "escapedName": "npm-package-arg",.. "rawSpec": "6.1.1",.. "saveSpec": null,.. "fetchSpec": "6.1.1".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/init-package-json",.. "/libcipm",.. "/libnpm",.. "/libnpmaccess",.. "/libnpmpublish",.. "/libnpx",.. "/lock-verify",.. "/npm-pick-manifest",.. "/npm-registry-fetch",.. "/pacote".. ],.. "_resolved": "https://registry.npmjs.org/npm-package-arg/-/npm-package-arg-6.1.1.tgz",.. "_shasum": "02168cb0a49a2b75bf988a28698de7b529df5cb7",.. "_spec": "npm-package-arg@6.1.1",.. "_where": "/Users/is
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2758
                                                                                                                                                                                                            Entropy (8bit):4.808159968299203
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:A3u3RVkuX9vI7QviVmyDx1WflUDqRCX3Rffy1cfhf6k0iOcIY:6uxyWfyDx1WdaaUfyhiOcIY
                                                                                                                                                                                                            MD5:8AB3D4140CBD096E995B165991652CDA
                                                                                                                                                                                                            SHA1:10747935E28F34968DD717FA5D092FE6FACF34DF
                                                                                                                                                                                                            SHA-256:CD2548880932F87FA94AD688D2C1D4B24CBB3971F0267A34DB7D886973C750EC
                                                                                                                                                                                                            SHA-512:BDAD45B08DEF0D954C003010B6369AC898DFF3FA1BC338B47C28FD90ABCDE84288FB205B7D4223C93D5C8C0B5A5D91986542CCFE094C2ACBA5E84EE3D0E30B94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# npm-packlist....[![Build Status](https://travis-ci.com/npm/npm-packlist.svg?token=hHeDp9pQmz9kvsgRNVHy&branch=master)](https://travis-ci.com/npm/npm-packlist)....Get a list of the files to add from a folder into an npm package....These can be handed to [tar](http://npm.im/tar) like so to make an npm..package tarball:....```js..const packlist = require('npm-packlist')..const tar = require('tar')..const packageDir = '/path/to/package'..const packageTarball = '/path/to/package.tgz'....packlist({ path: packageDir }).. .then(files => tar.create({.. prefix: 'package/',.. cwd: packageDir,.. file: packageTarball,.. gzip: true.. }, files)).. .then(_ => {.. // tarball has been created, continue with your day.. })..```....This uses the following rules:....1. If a `package.json` file is found, and it has a `files` list,.. then ignore everything that isn't in `files`. Always include the.. readme, license, notice, changes, changelog, and history files, if.. they exist, an
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8950
                                                                                                                                                                                                            Entropy (8bit):4.901212901559651
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Q6f2Nc7Zk88vi/88BL0ztzKeCxjOaOL9dCCvWrPigZcmSsh+mLSJ20UxAgiw0K4A:Q6f2Nc7Zk88vW8890ztzKeCxj7OJdCC8
                                                                                                                                                                                                            MD5:9D8465EE861CB44A30A3EA759C62EC53
                                                                                                                                                                                                            SHA1:8F44CD090E171DCF8B5C1CB7A492B4F485A9CDF5
                                                                                                                                                                                                            SHA-256:5F872C4E83E4E0852583A2DE715E0F88971A613015F3A98A3EA91C07F2D6A1E2
                                                                                                                                                                                                            SHA-512:125ACCBA1A6CEA20A48B2C296D64CC05DF58569E96F5D23269B89908AF058C3BED85E713AE58CEED5BFCB6AE89A51D54141B4A47E9D251C724169B4E2DF70308
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....// Do a two-pass walk, first to get the list of packages that need to be..// bundled, then again to get the actual files and folders...// Keep a cache of node_modules content and package.json data, so that the..// second walk doesn't have to re-do all the same work.....const bundleWalk = require('npm-bundled')..const BundleWalker = bundleWalk.BundleWalker..const BundleWalkerSync = bundleWalk.BundleWalkerSync....const ignoreWalk = require('ignore-walk')..const IgnoreWalker = ignoreWalk.Walker..const IgnoreWalkerSync = ignoreWalk.WalkerSync....const rootBuiltinRules = Symbol('root-builtin-rules')..const packageNecessaryRules = Symbol('package-necessary-rules')..const path = require('path')....const normalizePackageBin = require('npm-normalize-package-bin')....const defaultRules = [.. '.npmignore',.. '.gitignore',.. '**/.git',.. '**/.svn',.. '**/.hg',.. '**/CVS',.. '**/.git/**',.. '**/.svn/**',.. '**/.hg/**',.. '**/CVS/**',.. '/.lock-wscript',.. '/.wafpickle-*'
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20139
                                                                                                                                                                                                            Entropy (8bit):5.088348170118536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ZtMP/fuIpnS+lct2ZZFEQf15kXpttuVvnRj:bAXR5BCq/vZ
                                                                                                                                                                                                            MD5:FAF6411AF52341C7882780C2D54669AE
                                                                                                                                                                                                            SHA1:B9543BDB2EDEF6F06DAD52DE26B1C6F0CAEA24CA
                                                                                                                                                                                                            SHA-256:ADF329EF422287BE1EA9F84B0CB43539715595DA024DD95FD94141663DDFFA7E
                                                                                                                                                                                                            SHA-512:53FD05BEBD5A8404730DFC968C984230DE369C647CFB2EBA188266A51FFF8F7C836594D5418422822059C8A519F03668B14C36E8DD421B8BCCAEF2DF0FE29D60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# safe-buffer [![travis][travis-image]][travis-url] [![npm][npm-image]][npm-url] [![downloads][downloads-image]][downloads-url] [![javascript style guide][standard-image]][standard-url]....[travis-image]: https://img.shields.io/travis/feross/safe-buffer/master.svg..[travis-url]: https://travis-ci.org/feross/safe-buffer..[npm-image]: https://img.shields.io/npm/v/safe-buffer.svg..[npm-url]: https://npmjs.org/package/safe-buffer..[downloads-image]: https://img.shields.io/npm/dm/safe-buffer.svg..[downloads-url]: https://npmjs.org/package/safe-buffer..[standard-image]: https://img.shields.io/badge/code_style-standard-brightgreen.svg..[standard-url]: https://standardjs.com....#### Safer Node.js Buffer API....**Use the new Node.js Buffer APIs (`Buffer.from`, `Buffer.alloc`,..`Buffer.allocUnsafe`, `Buffer.allocUnsafeSlow`) in all versions of Node.js.**....**Uses the built-in implementation when available.**....## install....```..npm install safe-buffer..```....## usage....The goal of this pack
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8924
                                                                                                                                                                                                            Entropy (8bit):4.704687666074061
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:2bNXQqNJrb5WQ66Qoi3JvlW/slkgOlkQYigUlQJkwFgthZqr:2avlW0l7Ol90UlQ6wFqS
                                                                                                                                                                                                            MD5:4E94C4F61A6B84E99958CAB74A16F450
                                                                                                                                                                                                            SHA1:0C8B9DA27E49F828CB63F16CB0D318C3F0DB4052
                                                                                                                                                                                                            SHA-256:1888BAC114DD8D2FF219FEEB254DAC42C7AA820E37420521118E9FF2BFF1E6DD
                                                                                                                                                                                                            SHA-512:E9986B3EB08C778091A62B8DCEFAD13FEAD602E019E4BC8D7E64CF7C723A729DF479A16F249FD86F959D2AF7481A8148CA4D1E07E9CB51E5307C2092ADF04724
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:declare module "safe-buffer" {.. export class Buffer {.. length: number.. write(string: string, offset?: number, length?: number, encoding?: string): number;.. toString(encoding?: string, start?: number, end?: number): string;.. toJSON(): { type: 'Buffer', data: any[] };.. equals(otherBuffer: Buffer): boolean;.. compare(otherBuffer: Buffer, targetStart?: number, targetEnd?: number, sourceStart?: number, sourceEnd?: number): number;.. copy(targetBuffer: Buffer, targetStart?: number, sourceStart?: number, sourceEnd?: number): number;.. slice(start?: number, end?: number): Buffer;.. writeUIntLE(value: number, offset: number, byteLength: number, noAssert?: boolean): number;.. writeUIntBE(value: number, offset: number, byteLength: number, noAssert?: boolean): number;.. writeIntLE(value: number, offset: number, byteLength: number, noAssert?: boolean): number;.. writeIntBE(value: number, offset: number, byteLength: number, noAssert?: boolean): number;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1802
                                                                                                                                                                                                            Entropy (8bit):4.913052611873489
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2WgMlFSM88Dy12Gj8z50FBZqvjqVw3Sna1/eFo:2wAM3DyAO7IKTo
                                                                                                                                                                                                            MD5:47E2E2A6B3EE31D8F6FFFAAE2FF154AE
                                                                                                                                                                                                            SHA1:4295B5783554E5BDC23CCB044106ED36527436CC
                                                                                                                                                                                                            SHA-256:5187C973AB5D75AD53C0ADCF084F3610DEE2F367A5AE4BBF07A81DAA00727B5F
                                                                                                                                                                                                            SHA-512:459CD593E9FFBC93B125F25706262B85D968F5CFB01AA896FEA5A2443E6595674BEE78E8D948B47E28014465966975A9CE50BB3481633353C5919841184F74E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "npm-run-path@^2.0.0",.. "_id": "npm-run-path@2.0.2",.. "_inBundle": false,.. "_integrity": "sha1-NakjLfo11wZ7TLLd8jV7GHFTbF8=",.. "_location": "/npm-run-path",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "npm-run-path@^2.0.0",.. "name": "npm-run-path",.. "escapedName": "npm-run-path",.. "rawSpec": "^2.0.0",.. "saveSpec": null,.. "fetchSpec": "^2.0.0".. },.. "_requiredBy": [.. "/execa".. ],.. "_resolved": "https://registry.npmjs.org/npm-run-path/-/npm-run-path-2.0.2.tgz",.. "_shasum": "35a9232dfa35d7067b4cb2ddf2357b1871536c5f",.. "_spec": "npm-run-path@^2.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/execa",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/npm-run-path/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "path-k
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                            Entropy (8bit):5.04047541224967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                                                            SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                                                            SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                                                            SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6199
                                                                                                                                                                                                            Entropy (8bit):4.832645068724107
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:3xDLIKaWwqbOYsLGfzJfqhbfbQ2j18GJ3ejsymogw4cqV3VLcNk+zS7mEgBh8qOe:3Z8HcZfS1FisXINBufR99s2YCRmz98q
                                                                                                                                                                                                            MD5:B8AB0156891884068F1CE377850381FC
                                                                                                                                                                                                            SHA1:1858154E13AF665AB9B3D073F2365D03E0A4350D
                                                                                                                                                                                                            SHA-256:B2DEC277FA4C9D42479B189FB35AA4D0C5BB799FE01283B72F5D7E644E12F848
                                                                                                                                                                                                            SHA-512:7AA4013AC6B7EA09A87423C8E42D5C1759C71CF07B56E6C34B155023E9B164034EC04E5D38064D3C6A77ED20A5134183C0DEF411CC4B5E60FD73F573C6D587CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# npmlog....The logger util that npm uses.....This logger is very basic. It does the logging for npm. It supports..custom levels and colored output.....By default, logs are written to stderr. If you want to send log messages..to outputs other than streams, then you can change the `log.stream`..member, or you can just listen to the events that it emits, and do..whatever you want with them.....# Installation....```console..npm install npmlog --save..```....# Basic Usage....```javascript..var log = require('npmlog')....// additional stuff ---------------------------+..// message ----------+ |..// prefix ----+ | |..// level -+ | | |..// v v v v.. log.info('fyi', 'I have a kitty cat: %j', myKittyCat)..```....## log.level....* {String}....The level to display logs at. Any logs at or above this level will be..displayed. The special level `silent` will prevent anyth
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1577
                                                                                                                                                                                                            Entropy (8bit):4.971420539157827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:MP1eH6MbgQPMZ8ohcQtNZjm9HuBSCG360ea/D:M9eb3M+ohrN9U5Ci5
                                                                                                                                                                                                            MD5:C0E8450157C05A081019D480EC6C6EFC
                                                                                                                                                                                                            SHA1:DA3A10761C3E99500CC94FFCECC4BEDBEE79AF6C
                                                                                                                                                                                                            SHA-256:B81850D453E4A2FCDFDAD7F064A34E0065E8A037F2F76A43554CDF4579EF9BD2
                                                                                                                                                                                                            SHA-512:16B0CE00801AF90E2536F576D38E40AEFEEC622E4EC58D1AF9F5A5424944AA144EB0DF4F96712304DAB5B2454EC4E87D36664DC3CD504BAB4EC8F301A5A1DBDC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "npmlog@4.1.2",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "npmlog@4.1.2",.. "_id": "npmlog@4.1.2",.. "_inBundle": false,.. "_integrity": "sha512-2uUqazuKlTaSI/dC8AzicUck7+IrEaOnN/e0jd3Xtt1KcGpwx30v50mL7oPyr/h9bL3E4aZccVwpwP+5W9Vjkg==",.. "_location": "/npmlog",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "npmlog@4.1.2",.. "name": "npmlog",.. "escapedName": "npmlog",.. "rawSpec": "4.1.2",.. "saveSpec": null,.. "fetchSpec": "4.1.2".. },.. "_requiredBy": [.. "/",.. "/node-gyp",.. "/npm-registry-client".. ],.. "_resolved": "https://registry.npmjs.org/npmlog/-/npmlog-4.1.2.tgz",.. "_spec": "4.1.2",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "Isaac Z. Schlueter",.. "email": "i@izs.me",.. "url": "http://blog.izs.me/".. },.. "bugs": {.. "url": "https://github.com/npm/npmlog/issues".. },.. "dependencies": {.. "are-we
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                            Entropy (8bit):4.6799023377299855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWsBBbZDZ+GRN8EXFocovzov:QqB9DkGMEho7ov
                                                                                                                                                                                                            MD5:ACBE9911F3C78B9B3B647B163BA1E833
                                                                                                                                                                                                            SHA1:59A3054C70B5AC0E4BFCDA453A3A0992304BD859
                                                                                                                                                                                                            SHA-256:9F08CDE8EC158A7EC88DA583A1B13F27FCF2A064BE0E9C7F2E614574E60A6B01
                                                                                                                                                                                                            SHA-512:6F560C3061293F79AC5AF84E4156152240EED91C9C922A48AD4B1E61BC3006B2AA306A993A578B10461A359085BCBE57EA42BCD56FC5CEFA657B3F01267F5711
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..module.exports = Number.isNaN || function (x) {...return x !== x;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):587
                                                                                                                                                                                                            Entropy (8bit):5.204758129454839
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:FuDWKC0LIvgJjdHDzo3Tx2fGdpxeGeAUkdDvd:wegI4xRImGdpWk/
                                                                                                                                                                                                            MD5:8B80AB52113FF7176205D1D00AAE06F8
                                                                                                                                                                                                            SHA1:5D834A183AC43211CF14DA488F37D85C9D8C05CC
                                                                                                                                                                                                            SHA-256:D7DF1299320C16D44FE15BC6C3083C3841BC328005CE3EB5BB96626D875472F7
                                                                                                                                                                                                            SHA-512:2008EFC62ACD77477592682F2BBDA88AA8B52137DDD541ACB4D29EADC46E4B9D2F0A18B17444CEE957DCD2C9EF7C52FF7CD565E68C0D2F3D9CF468A986686A2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# number-is-nan [![Build Status](https://travis-ci.org/sindresorhus/number-is-nan.svg?branch=master)](https://travis-ci.org/sindresorhus/number-is-nan)....> ES2015 [`Number.isNaN()`](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Number/isNaN) [ponyfill](https://ponyfill.com)......## Install....```..$ npm install --save number-is-nan..```......## Usage....```js..var numberIsNan = require('number-is-nan');....numberIsNan(NaN);..//=> true....numberIsNan('unicorn');..//=> false..```......## License....MIT . [Sindre Sorhus](http://sindresorhus.com)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1611
                                                                                                                                                                                                            Entropy (8bit):5.131801571379585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:97SU8RMDo2Kvo4nomML8d1XUCJrGOjUzzxbYgfQsQhZt9oMBQr/K0n:VgC+M4d5UmU5Qjf0
                                                                                                                                                                                                            MD5:B667E7A5C43E7727245B4D2CB062FD8E
                                                                                                                                                                                                            SHA1:86409BC7A0F1DCF5781CCD93846C5F5C829D7939
                                                                                                                                                                                                            SHA-256:7B244B2C7B7D587A7AF08C836A1338B9ED1231D802FD4A08EC5D0A3EBDE62F69
                                                                                                                                                                                                            SHA-512:C7A3CEC90DE52BC9590E3F10975E4B9E6809202AE21DD0EB227E17FCB28B90D4D34D4735A69EF34245B46392B28CE4A3EF35E02E2D25411D2433F8FCFA4D621F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "oauth-sign@~0.9.0",.. "_id": "oauth-sign@0.9.0",.. "_inBundle": false,.. "_integrity": "sha512-fexhUFFPTGV8ybAtSIGbV6gOkSv8UtRbDBnAyLQw4QPKkgNlsH2ByPGtMUqdWkos6YCRmAqViwgZrJc/mRDzZQ==",.. "_location": "/oauth-sign",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "oauth-sign@~0.9.0",.. "name": "oauth-sign",.. "escapedName": "oauth-sign",.. "rawSpec": "~0.9.0",.. "saveSpec": null,.. "fetchSpec": "~0.9.0".. },.. "_requiredBy": [.. "/request".. ],.. "_resolved": "https://registry.npmjs.org/oauth-sign/-/oauth-sign-0.9.0.tgz",.. "_shasum": "47a7b016baa68b5fa0ecf3dee08a85c679ac6455",.. "_spec": "oauth-sign@~0.9.0",.. "_where": "/Users/zkat/Documents/code/work/npm/node_modules/request",.. "author": {.. "name": "Mikeal Rogers",.. "email": "mikeal.rogers@gmail.com",.. "url": "http://www.futurealoof.com".. },.. "bugs": {.. "url": "https://github.com/mikeal/oauth-sign/issues".. },..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4283
                                                                                                                                                                                                            Entropy (8bit):5.03137916649871
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FFs9r/P+/0/a7HoaZFqycXOd3YhWEank4wM8:F61P+Ma7IaZFqycXOd3YhWEEk4t8
                                                                                                                                                                                                            MD5:F5053C1F3E97BB54668962FF760B8013
                                                                                                                                                                                                            SHA1:4ADBB3CF731C0F1AD29F67ECBF5D96FE8E9C526F
                                                                                                                                                                                                            SHA-256:A610A38C98EA42DAFE26C51B0C9E01577BCC95896CC5574C8F66C3666B0773AF
                                                                                                                                                                                                            SHA-512:6F63584FCB27620B4ADE6F9BF7ED84290EDF5ABD8B5798880AC700079AF5DEDE8BB9DB3EDEE57E363D4749F56E162306C8FDEC1715D6ECD0452227A1D191E641
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{..."es3": true,....."additionalRules": [],....."requireSemicolons": true,....."disallowMultipleSpaces": true,....."disallowIdentifierNames": [],....."requireCurlyBraces": {...."allExcept": [],...."keywords": ["if", "else", "for", "while", "do", "try", "catch"]...},....."requireSpaceAfterKeywords": ["if", "else", "for", "while", "do", "switch", "return", "try", "catch", "function"],....."disallowSpaceAfterKeywords": [],....."disallowSpaceBeforeComma": true,..."disallowSpaceAfterComma": false,..."disallowSpaceBeforeSemicolon": true,....."disallowNodeTypes": [...."DebuggerStatement",...."LabeledStatement",...."SwitchCase",...."SwitchStatement",...."WithStatement"...],....."requireObjectKeysOnNewLine": { "allExcept": ["sameLine"] },....."requireSpacesInAnonymousFunctionExpression": { "beforeOpeningRoundBrace": true, "beforeOpeningCurlyBrace": true },..."requireSpacesInNamedFunctionExpression": { "beforeOpeningCurlyBrace": true },..."disallowSpacesInNamedFunctionExpression": { "beforeOpeni
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1100
                                                                                                                                                                                                            Entropy (8bit):5.144616673949707
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:dorzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaF6:eHJMlUE/jyQHbs5JK/3oDF6
                                                                                                                                                                                                            MD5:12D5550199383AC111DD9D1505FEE3CB
                                                                                                                                                                                                            SHA1:75787C6E4383E30197399DE357FD2F8032064FAF
                                                                                                                                                                                                            SHA-256:1B95E71FC6BDAAF106A99F7111B9646126EEB327A5AD97849169032D293A5031
                                                                                                                                                                                                            SHA-512:F7F1C8FB1F9A4ED87D766888AF97B01FFDC0257A7170F89167BF19967814C3A793C62668E8C8F43CE32FF0E67BB2809E1BB0229170C1CFC5CF659F8FCC9C60D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (C) 2013 Jordan Harband....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):439
                                                                                                                                                                                                            Entropy (8bit):4.913838967534413
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:fezQsTBnii7hOjtxfZassBBBicVZhks+AFzwE0Hj:2bBJGfZs/YcVZP5slD
                                                                                                                                                                                                            MD5:E538602AF2FDF4659B4435C55D5AA61A
                                                                                                                                                                                                            SHA1:313397D56E938BD0AA858AEB123465A5F6326E44
                                                                                                                                                                                                            SHA-256:B7C48EF038F401654705C73EDE904DB31D383DB5401FB414C2C148E9C325C0C3
                                                                                                                                                                                                            SHA-512:C61D53765CA2AD9D6F213A08DC015FEF913E5E333FCF2904EDF6188D882C07DFAE164020F558037AA3CE79E2D1E69D2DA93B04683D6642CA67EB48EE61E87471
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var toStr = Object.prototype.toString;....module.exports = function isArguments(value) {...var str = toStr.call(value);...var isArgs = str === '[object Arguments]';...if (!isArgs) {....isArgs = str !== '[object Array]' &&.....value !== null &&.....typeof value === 'object' &&.....typeof value.length === 'number' &&.....value.length >= 0 &&.....toStr.call(value.callee) === '[object Function]';...}...return isArgs;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2055
                                                                                                                                                                                                            Entropy (8bit):4.617150193617543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EEVrCEcsJeYtFR1NhH+JtfIxqzebzqnq0ynPl0YFLv:EEVOaz1uC+wsJyP+6
                                                                                                                                                                                                            MD5:D9703B5D7F7B71EF5D56AB8AE9B293A9
                                                                                                                                                                                                            SHA1:6A34C30743E38F1CDE21B40FF0BC4926FD9497CD
                                                                                                                                                                                                            SHA-256:C89F1DCE66697F6AEE2173D9C034DB1001B48FC1DC0B41FD0BC252EE2A9B4E97
                                                                                                                                                                                                            SHA-512:45ABD337BE3BE85B5DFBB75370B4DA6673184191A79C996171CA8AA6551F01843EC2933D8447A3A15021AD6E62926A5B89B593C7A408057788D6F2DF3C8B55B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..node_js:.. - "6.2".. - "6.1".. - "6.0".. - "5.12".. - "5.11".. - "5.10".. - "5.9".. - "5.8".. - "5.7".. - "5.6".. - "5.5".. - "5.4".. - "5.3".. - "5.2".. - "5.1".. - "5.0".. - "4.4".. - "4.3".. - "4.2".. - "4.1".. - "4.0".. - "iojs-v3.3".. - "iojs-v3.2".. - "iojs-v3.1".. - "iojs-v3.0".. - "iojs-v2.5".. - "iojs-v2.4".. - "iojs-v2.3".. - "iojs-v2.2".. - "iojs-v2.1".. - "iojs-v2.0".. - "iojs-v1.8".. - "iojs-v1.7".. - "iojs-v1.6".. - "iojs-v1.5".. - "iojs-v1.4".. - "iojs-v1.3".. - "iojs-v1.2".. - "iojs-v1.1".. - "iojs-v1.0".. - "0.12".. - "0.11".. - "0.10".. - "0.9".. - "0.8".. - "0.6".. - "0.4"..before_install:.. - 'if [ "${TRAVIS_NODE_VERSION}" != "0.9" ]; then case "$(npm --version)" in 1.*) npm install -g npm@1.4.28 ;; 2.*) npm install -g npm@2 ;; esac ; fi'.. - 'if [ "${TRAVIS_NODE_VERSION}" != "0.6" ] && [ "${TRAVIS_NODE_VERSION}" != "0.9" ]; then npm install -g npm; fi'..script:.. - 'if [ "${TRAVIS_NODE_VERSION}" !
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1104
                                                                                                                                                                                                            Entropy (8bit):5.1461312549175195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:jorzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFE:8HJMlUE/BGQHbs5JK/3oDFE
                                                                                                                                                                                                            MD5:E495B6C03F6259077E712E7951ADE052
                                                                                                                                                                                                            SHA1:784D6E3E026405191CC3878FA6F34CB17F040A4D
                                                                                                                                                                                                            SHA-256:5836B658B3A29BFC790F472BF6B5A5DFDF08789285C2A50DD43901D5733691DB
                                                                                                                                                                                                            SHA-512:26F124B803587BD76AC1084CCB759A8A82841D2122FA7BE671413434DF532E4C7C43442D06A4626F134F96A091EB6D09146BCAD731C4053552F4079FD5708A63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2015 Jordan Harband....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3815
                                                                                                                                                                                                            Entropy (8bit):5.099303365621377
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:RrZHq7PuuiqpwqVw9ubiVwv9i3m2amz3mX8gF:W7WuiqpwqVw9ubiVwv9i3m2amz3m1
                                                                                                                                                                                                            MD5:887F0A5473A6F26800379E2D0F360486
                                                                                                                                                                                                            SHA1:04C9129573157275D950F7F90BB1DEBB1532A12F
                                                                                                                                                                                                            SHA-256:578404A40723A8AB14AD06DAA3E2FFF154DAD7CB9CB29BB0F533747E8E46F938
                                                                                                                                                                                                            SHA-512:DC0DF17142FFE60A94BAA8219A5DBF7924FA2CB70945D3C508E6E1CCFF015E1927A7924385432BA478EA1443AAB7E43D7C16644A6081EC0547461CCED9433151
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#object.getownpropertydescriptors <sup>[![Version Badge][npm-version-svg]][package-url]</sup>....[![Build Status][travis-svg]][travis-url]..[![dependency status][deps-svg]][deps-url]..[![dev dependency status][dev-deps-svg]][dev-deps-url]..[![License][license-image]][license-url]..[![Downloads][downloads-image]][downloads-url]....[![npm badge][npm-badge-png]][package-url]....[![browser support][testling-svg]][testling-url]....An ES2017 spec-compliant shim for `Object.getOwnPropertyDescriptors` that works in ES5...Invoke its "shim" method to shim `Object.getOwnPropertyDescriptors` if it is unavailable, and if `Object.getOwnPropertyDescriptor` is available.....This package implements the [es-shim API](https://github.com/es-shims/api) interface. It works in an ES3-supported environment and complies with the [spec](https://github.com/tc39/ecma262/pull/582).....## Example....```js..var getDescriptors = require('object.getownpropertydescriptors');..var assert = require('assert');..var obj =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):331
                                                                                                                                                                                                            Entropy (8bit):4.735586052236178
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Q0F2fiFdqfBFSEbJ8EQfzoJRPLKskvlEhUG5JsJfMZ/EXJVeE2MI+pBBcEMov:fEmd8BrGLwPL+PGunbI+7B6ov
                                                                                                                                                                                                            MD5:4177F5A9C15A9EED6702DE20C6B2E340
                                                                                                                                                                                                            SHA1:242A3335C8F15D4C484C75388CE6082454FFF4F6
                                                                                                                                                                                                            SHA-256:F9FF4294FB23EF2DCDE11B843B019B2BA54948043201C84A2677136CDA3017A7
                                                                                                                                                                                                            SHA-512:2F19BB6FAC2AE4D95FCC3DEBC9A93ED0ED419F9C0A4F540EC6990FFE2F80FE284FC0A76E38566A52CA8A1E49624CFEAEADC5F696F7508337821F83278ACDFC4B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var define = require('define-properties');....var implementation = require('./implementation');..var getPolyfill = require('./polyfill');..var shim = require('./shim');....define(implementation, {...getPolyfill: getPolyfill,...implementation: implementation,...shim: shim..});....module.exports = implementation;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1714
                                                                                                                                                                                                            Entropy (8bit):4.753193180738842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:NTqXxMPgieCygM2Q8oL9AxGcQtNZjnjBBQ0HYrHBP/oAn:EYPMkoRA0rN9kpL/
                                                                                                                                                                                                            MD5:C325228C826E66B54220CF9CC1B17C89
                                                                                                                                                                                                            SHA1:7C9E722D79B108B72A5F1EBDA7CDCCEE5B0757E1
                                                                                                                                                                                                            SHA-256:BE463ED42CF6212F53E47F7A7790E4FF450171E5D2FFFC05B6BDA274E10EA6BC
                                                                                                                                                                                                            SHA-512:13D8583C0E5EE1ADEE0952B1CC284062FA320AC369891C0B9DD7B57CD7022390BB98D6B91395D170446CF53C364F739E766F2260855F913A2E8DAC77E462B66F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "once@1.4.0",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "once@1.4.0",.. "_id": "once@1.4.0",.. "_inBundle": false,.. "_integrity": "sha1-WDsap3WWHUsROsF9nFC6753Xa9E=",.. "_location": "/once",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "once@1.4.0",.. "name": "once",.. "escapedName": "once",.. "rawSpec": "1.4.0",.. "saveSpec": null,.. "fetchSpec": "1.4.0".. },.. "_requiredBy": [.. "/",.. "/end-of-stream",.. "/glob",.. "/inflight",.. "/npm-profile/mississippi/pump",.. "/npm-profile/pump",.. "/npm-registry-client",.. "/npm-registry-fetch/pump",.. "/pump",.. "/pumpify/pump",.. "/read-package-tree",.. "/readdir-scoped-modules".. ],.. "_resolved": "https://registry.npmjs.org/once/-/once-1.4.0.tgz",.. "_spec": "1.4.0",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "Isaac Z. Schlueter",.. "email": "i@izs
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1932
                                                                                                                                                                                                            Entropy (8bit):5.202757307377209
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:KxuL0nIlkTi60dKm8HJMlUE/BGQHbs5JK/3oDFN:K3IiTkdKmhLQQHFo3
                                                                                                                                                                                                            MD5:28973C82BCA86D27E2FAFA9D19EEEEB4
                                                                                                                                                                                                            SHA1:F2AE80C17879DF62BA5A82B5C53873B8FA6F1B28
                                                                                                                                                                                                            SHA-256:7359A9E6983A231EE047B3469E52EF220E0A30E97B8C57E64DF985924BCA2943
                                                                                                                                                                                                            SHA-512:165ECAC747622D2895F2467E3E937768623F83DF5BE210BEBDAA77E7B0ABED362AADA6252EBC8C779F8D295F9C356B2464966C23C6E84B091DF5924F929B8504
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Dual licensed under WTFPL and MIT:....---....Copyright . 2012.2020 Domenic Denicola <d@domenic.me>....This work is free. You can redistribute it and/or modify it under the..terms of the Do What The Fuck You Want To Public License, Version 2,..as published by Sam Hocevar. See below for more details..... DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE.. Version 2, December 2004.... Copyright (C) 2004 Sam Hocevar <sam@hocevar.net>.... Everyone is permitted to copy and distribute verbatim or modified.. copies of this license document, and changing it is allowed as long.. as the name is changed..... DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE.. TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION.... 0. You just DO WHAT THE FUCK YOU WANT TO.....---....The MIT License (MIT)....Copyright . 2012.2020 Domenic Denicola <d@domenic.me>....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associate
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env node script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                            Entropy (8bit):4.484996263121002
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:TKQWaHMPM2Yg5eFOuAWTAzKoEHKGzMNOMG5XkcMFeSaAXXMMFeSGqX1cyn:HWaH6YZFOPWsA1MgH5N3SaAs3SGqX1cy
                                                                                                                                                                                                            MD5:89088950CF0D5F7B19589EF8B827B179
                                                                                                                                                                                                            SHA1:8F708DF2E6C4C6DBFAFAB7A58EA92B833F0A0193
                                                                                                                                                                                                            SHA-256:F2A1F7EC8AFF9159DC3C95A40149D00BF212307A74882B44D7C98A86A41F10DB
                                                                                                                                                                                                            SHA-512:AA99F5F3959599F52D7ACE9367E3959A41470D3B25669795854551FE5A62C7C242CD4AF03FB2492CBE92D80BD341F75C5E2A474757D6CBCA841CE3B96306D9B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env node.."use strict";....var opener = require("..");....opener(process.argv.slice(2), function (error) {.. if (error) {.. throw error;.. }..});..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):632
                                                                                                                                                                                                            Entropy (8bit):5.1310382624409225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:cL+1ie5Hmc0H8Ol/nWMLmDIOa0MLaIwLgWMLrBMaoKjVHLtFEBnB8Ni4Pvfn:ci1dHU8OpwIOaaIwLg1B9LTunB8I4/
                                                                                                                                                                                                            MD5:E92C11EA6648DF3AC973902E64CE6472
                                                                                                                                                                                                            SHA1:EAA48EBB64997D99FE09D07E1602C78AA0D5E7CA
                                                                                                                                                                                                            SHA-256:A2D4DF42699479C286D280699E6A44FF83272DAE79501596041C03792A847D9F
                                                                                                                                                                                                            SHA-512:8C35080ECF8F832C096790054F373974AEE30BCE9CE923C02DCCC36AE8B3227411907ACF7834E5120D3EBAFF19AB44C5A6C7F95624E96178377F2A2F1FF81FA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..var os = require('os');....function homedir() {...var env = process.env;...var home = env.HOME;...var user = env.LOGNAME || env.USER || env.LNAME || env.USERNAME;.....if (process.platform === 'win32') {....return env.USERPROFILE || env.HOMEDRIVE + env.HOMEPATH || home || null;...}.....if (process.platform === 'darwin') {....return home || (user ? '/Users/' + user : null);...}.....if (process.platform === 'linux') {....return home || (process.getuid() === 0 ? '/root' : (user ? '/home/' + user : null));...}.....return home || null;..}....module.exports = typeof os.homedir === 'function' ? os.homedir : homedir;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1725
                                                                                                                                                                                                            Entropy (8bit):4.880277644965547
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ieVMXBGlMf8VUvm5EL2Gj2Jz9iZZ7RTXrhdVU1/D:iekBKM0iu5XO2KZrzrhdVY
                                                                                                                                                                                                            MD5:87AECE9D1E29B2F0372F86E11BDB2CFD
                                                                                                                                                                                                            SHA1:119EA6641D1507E6FF5FC297132F622D79A13D8F
                                                                                                                                                                                                            SHA-256:36D55CEC2EA054626D5F95401B0C29937F233538F4B688561B423E2FC0B9A489
                                                                                                                                                                                                            SHA-512:5DCDD0227F75625E9191F1F1EB278978A89A476EC2E0DED5F8D45C5E6C653EC29C035B98F89F1BD88FBB4120C0C7AFB0C2F2BE4E1111901165A900B617AAF849
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "os-homedir@^1.0.0",.. "_id": "os-homedir@1.0.2",.. "_inBundle": false,.. "_integrity": "sha1-/7xJiDNuDoM94MFox+8VISGqf7M=",.. "_location": "/os-homedir",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "os-homedir@^1.0.0",.. "name": "os-homedir",.. "escapedName": "os-homedir",.. "rawSpec": "^1.0.0",.. "saveSpec": null,.. "fetchSpec": "^1.0.0".. },.. "_requiredBy": [.. "/osenv",.. "/tap".. ],.. "_resolved": "https://registry.npmjs.org/os-homedir/-/os-homedir-1.0.2.tgz",.. "_shasum": "ffbc4988336e0e833de0c168c7ef152121aa7fb3",.. "_spec": "os-homedir@^1.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/osenv",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/os-homedir/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description"
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1531
                                                                                                                                                                                                            Entropy (8bit):4.832236493129092
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9ep0dpOovWlNL17BfLxJWX0/s26KAb7YA94zX98jXkUy9Ci3WtgqHdKdDBo5BGoo:uzoe7ffvIgqODB3oo
                                                                                                                                                                                                            MD5:C9878F69D8384185E29B450E37373CA2
                                                                                                                                                                                                            SHA1:9FE4E1E644008B5025B89FA157CD9A056534E40A
                                                                                                                                                                                                            SHA-256:65613F6DDFC48FAB1299EE180D04D652626072EEDC2530BAE1001961E0339931
                                                                                                                                                                                                            SHA-512:E18F29CC649C8B0C5B64C30BFC75736C551F615691A755EB3AA4016CF728B1B6605536E7DDEFE87F55E26B363DB844F6813BB46CD642DD9042FA0174A05E423D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# osenv....Look up environment settings specific to different operating systems.....## Usage....```javascript..var osenv = require('osenv')..var path = osenv.path()..var user = osenv.user()..// etc.....// Some things are not reliably in the env, and have a fallback command:..var h = osenv.hostname(function (er, hostname) {.. h = hostname..})..// This will still cause it to be memoized, so calling osenv.hostname()..// is now an immediate operation.....// You can always send a cb, which will get called in the nextTick..// if it's been memoized, or wait for the fallback data if it wasn't..// found in the environment...osenv.hostname(function (er, hostname) {.. if (er) console.error('error looking up hostname').. else console.log('this machine calls itself %s', hostname)..})..```....## osenv.hostname()....The machine name. Calls `hostname` if not found.....## osenv.user()....The currently logged-in user. Calls `whoami` if not found.....## osenv.prompt()....Either PS1 on unix, or PROMP
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1615
                                                                                                                                                                                                            Entropy (8bit):5.08138596745997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:osKFvOXNlTQa9X2PjjVUJt+7jVXgKLgP4t8y4lggFOF:osK0dlTB9GPPVUJ47jVXgKMgtpTRF
                                                                                                                                                                                                            MD5:171A0D008690837A47F4B589707045CB
                                                                                                                                                                                                            SHA1:3A986BCC34FCD5FD09A15228360851CD3A48FE24
                                                                                                                                                                                                            SHA-256:1E0CE5429973D31D66B2AEF8BE1882FBD05CC8A66B849556FBDC7039CABCCF1D
                                                                                                                                                                                                            SHA-512:828ECD4E3AFF5E03EB3248B5E67111C3F5A5C7913D060A99441D7BC7198989838F7497C581B3FC4ABB120154A701E736A45D036AD8005E14BDCDC8D05A6286BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const url = require('url');..const got = require('got');..const registryUrl = require('registry-url');..const registryAuthToken = require('registry-auth-token');..const semver = require('semver');....module.exports = (name, opts) => {...const scope = name.split('/')[0];...const regUrl = registryUrl(scope);...const pkgUrl = url.resolve(regUrl, encodeURIComponent(name).replace(/^%40/, '@'));...const authInfo = registryAuthToken(regUrl, {recursive: true});.....opts = Object.assign({....version: 'latest'...}, opts);.....const headers = {....accept: 'application/vnd.npm.install-v1+json; q=1.0, application/json; q=0.8, */*'...};.....if (opts.fullMetadata) {....delete headers.accept;...}.....if (authInfo) {....headers.authorization = `${authInfo.type} ${authInfo.token}`;...}.....return got(pkgUrl, {json: true, headers}).....then(res => {.....let data = res.body;.....let version = opts.version;.......if (opts.allVersions) {......return data;.....}.......if (data['dist-tags'][ver
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (533), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10121
                                                                                                                                                                                                            Entropy (8bit):5.047616698089985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:fHwNfDM3oSyPYlMW42OmtcvtE5tH23+NNASi783+K+Iw25a1sefyaxoNkD1usxlg:wFSyPbW4Nvi5tx1w11tDFUHnOYbUZde5
                                                                                                                                                                                                            MD5:FD9DEDC013DB7B058C08DE84927D82B7
                                                                                                                                                                                                            SHA1:8CF5C583BE9C70F584046F270EE0531D6A6FA0BA
                                                                                                                                                                                                            SHA-256:3C2050DF4A4CA724EBBCB82836A8A9FEEC8338BC4D7E6A714646F14D94ABF90C
                                                                                                                                                                                                            SHA-512:673E14A9901A232D77E5B98A0CAA0408482287830B2E7A3BE18F5BEF72C768ED6DB8B1675F2D301A10A6688FB4FED5122F422F26B9F98BEA2178FCD132B11AE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# pacote [![npm version](https://img.shields.io/npm/v/pacote.svg)](https://npm.im/pacote) [![license](https://img.shields.io/npm/l/pacote.svg)](https://npm.im/pacote) [![Travis](https://img.shields.io/travis/npm/pacote.svg)](https://travis-ci.org/npm/pacote) [![AppVeyor](https://ci.appveyor.com/api/projects/status/github/npm/pacote?svg=true)](https://ci.appveyor.com/project/npm/pacote) [![Coverage Status](https://coveralls.io/repos/github/npm/pacote/badge.svg?branch=latest)](https://coveralls.io/github/npm/pacote?branch=latest)....[`pacote`](https://github.com/npm/pacote) is a Node.js library for downloading..[npm](https://npmjs.org)-compatible packages. It supports all package specifier..syntax that `npm install` and its ilk support. It transparently caches anything..needed to reduce excess operations, using [`cacache`](https://npm.im/cacache).....## Install....`$ npm install --save pacote`....## Table of Contents....* [Example](#example)..* [Features](#features)..* [Contributing](#co
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3163
                                                                                                                                                                                                            Entropy (8bit):4.721108652128175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:25AnziXIRCNJ0ccfDzTVoo96T9kVSVvXvEAKeaVOFpu+bOJXw01etrV:02iXIgNJ0cE96T9kVnA5Fpudyief
                                                                                                                                                                                                            MD5:69080C67CC1ADD0BA00E6053E8B73A20
                                                                                                                                                                                                            SHA1:F3AAF260D32F19AC91CD5139CDF16C5CCDC23CCC
                                                                                                                                                                                                            SHA-256:204BA301864D942D8F7A1C270C7142C1C1F7C1B2463EE2998E77131BFEF50D04
                                                                                                                                                                                                            SHA-512:83CD0E4B3F43384562AC7E149CA6988F107EF35E6C6BDBB057DEB5CA17080C19F462FB166AE14389F95552DCAEAC0F5BDFA34D7A6A7515F33E7587F34D5D414A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const extractStream = require('./lib/extract-stream.js')..const fs = require('fs')..const mkdirp = BB.promisify(require('mkdirp'))..const npa = require('npm-package-arg')..const optCheck = require('./lib/util/opt-check.js')..const path = require('path')..const rimraf = BB.promisify(require('rimraf'))..const withTarballStream = require('./lib/with-tarball-stream.js')..const inferOwner = require('infer-owner')..const chown = BB.promisify(require('chownr'))....const truncateAsync = BB.promisify(fs.truncate)..const readFileAsync = BB.promisify(fs.readFile)..const appendFileAsync = BB.promisify(fs.appendFile)....// you used to call me on my.....const selfOwner = process.getuid ? {.. uid: process.getuid(),.. gid: process.getgid()..} : {.. uid: undefined,.. gid: undefined..}....module.exports = extract..function extract (spec, dest, opts) {.. opts = optCheck(opts).. spec = npa(spec, opts.where).. if (spec.type === 'git' && !opts.cache)
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2595
                                                                                                                                                                                                            Entropy (8bit):4.661206022559347
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2MvyLtCXNr0SmQoh7afYJVot/1y89DsLsDXh3sQLjxq5Pg:RvYtCXNr0PjhOw2w89DsLshsQp
                                                                                                                                                                                                            MD5:0BE0E6344D5BD6E0E4C93EC08A3A63EA
                                                                                                                                                                                                            SHA1:5354D9344DE910C495B650CF3DD165C272041C1F
                                                                                                                                                                                                            SHA-256:95671214785A214234D09B2E8DDB0770A73628ACC128546257479712747C6EA9
                                                                                                                                                                                                            SHA-512:934036BE7E27231B77818C464C6F2BDC19D03712C7BF8027CB16E79EAAF6F3D278924A1E200E9A10DAC9B897A1FA0384316F0500358DF79BB29DA0BB3D01FC91
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const Minipass = require('minipass')..const path = require('path')..const tar = require('tar')....module.exports = extractStream..module.exports._computeMode = computeMode....class Transformer extends Minipass {.. constructor (spec, opts) {.. super().. this.spec = spec.. this.opts = opts.. this.str = ''.. }.. write (data) {.. this.str += data.. return true.. }.. end () {.. const replaced = this.str.replace(.. /}\s*$/,.. `\n,"_resolved": ${.. JSON.stringify(this.opts.resolved || '').. }\n,"_integrity": ${.. JSON.stringify(this.opts.integrity || '').. }\n,"_from": ${.. JSON.stringify(this.spec.toString()).. }\n}`.. ).. super.write(replaced).. return super.end().. }..}....function computeMode (fileMode, optMode, umask) {.. return (fileMode | optMode) & ~(umask || 0)..}....function pkgJsonTransform (spec, opts) {.. return entry => {.. if (entry.path === 'package.json') {.. const tran
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3161
                                                                                                                                                                                                            Entropy (8bit):4.759295893616286
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:bohM7EHmldBItsvyv/EqgmRcbrD5QXhX7gvW:bohM7EHmfBItsK3EqgmRcfD5QxLiW
                                                                                                                                                                                                            MD5:81DB15A637972B749666BD7F13F680E9
                                                                                                                                                                                                            SHA1:63AAA4CC0AD21A793FCE3306FE5B2BFD3A482EBF
                                                                                                                                                                                                            SHA-256:7D76E4A352D7FE96F063276157046EF32062BD241E802EF771214A6D2790C26C
                                                                                                                                                                                                            SHA-512:1CEC0A5832DBF81E6DCE69FCFA94FCB1D45C60620F0B45B57F8725A6D35BF9E3474E794223C445D699D812ABC4470F9AD37C97723C1A6C2AAF3836D3BBED993F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const Fetcher = require('../fetch')..const glob = BB.promisify(require('glob'))..const packDir = require('../util/pack-dir')..const readJson = require('../util/read-json')..const path = require('path')..const pipe = BB.promisify(require('mississippi').pipe)..const through = require('mississippi').through..const normalizePackageBin = require('npm-normalize-package-bin')....const readFileAsync = BB.promisify(require('fs').readFile)....const fetchDirectory = module.exports = Object.create(null)....Fetcher.impl(fetchDirectory, {.. packument (spec, opts) {.. return this.manifest(spec, opts).then(manifest => {.. return Object.assign({}, manifest, {.. 'dist-tags': {.. 'latest': manifest.version.. },.. time: {.. [manifest.version]: (new Date()).toISOString().. },.. versions: {.. [manifest.version]: manifest.. }.. }).. }).. },.. // `directory` manifests come
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56
                                                                                                                                                                                                            Entropy (8bit):4.3288908592099045
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbJxW7:QHGBBs
                                                                                                                                                                                                            MD5:348180E5962B55ED43D4E73E5EE2B0A1
                                                                                                                                                                                                            SHA1:9247135465661019E669AE386CEA5CCCC3D19D1B
                                                                                                                                                                                                            SHA-256:325A8EF7A495E22E07DB417E7AFE7AC7E39EA448C83DD3340853FE95BE08893D
                                                                                                                                                                                                            SHA-512:B4AC93F2ED2AD4BB48A7DDCD1FFB35BC7593BF9BA3A5B631CD0661FFCAC144C26BA42103DDE1C7DBC01D97E31F3E58C5ECE787091234EEC29891B80783397FED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = require('./registry')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                                            Entropy (8bit):4.767710190461741
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2ORpzyge3QISpcr541mljwpGW0pGxhNuJMBVtQ+ijePn/OVc4MMVZjvX:nRQgaaG41mJwv0uhe3+weP/GVVv
                                                                                                                                                                                                            MD5:7F0566526F331253E6110F89FC2E53B1
                                                                                                                                                                                                            SHA1:22DC82ECFC3E0921E09A36F1BA7347FF7557819B
                                                                                                                                                                                                            SHA-256:59DA61CBD24923E637BE536FB470279E2F0B2D772052A0C8ED83038F7DDCA8A4
                                                                                                                                                                                                            SHA-512:01D5E1E35C8A9AB3B2E3A78726ADB1073A261A6B20A44810BAD440887CC9DD9B8A662A4AB9908EAAB875418C706C426F27B3B5FDC1FA82B10FE69C82C6B62F9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const fetch = require('npm-registry-fetch')..const fetchPackument = require('./packument')..const optCheck = require('../../util/opt-check')..const pickManifest = require('npm-pick-manifest')..const ssri = require('ssri')....module.exports = manifest..function manifest (spec, opts) {.. opts = optCheck(opts).... return getManifest(spec, opts).then(manifest => {.. return annotateManifest(spec, manifest, opts).. })..}....function getManifest (spec, opts) {.. opts = opts.concat({.. fullMetadata: opts.enjoyBy ? true : opts.fullMetadata.. }).. return fetchPackument(spec, opts).then(packument => {.. try {.. return pickManifest(packument, spec.fetchSpec, {.. defaultTag: opts.defaultTag,.. enjoyBy: opts.enjoyBy,.. includeDeprecated: opts.includeDeprecated.. }).. } catch (err) {.. if ((err.code === 'ETARGET' || err.code === 'E403') && packument._cached && !opts.offline) {.. opts.log.silly(.. 'registry:manifest'
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3223
                                                                                                                                                                                                            Entropy (8bit):4.752369493176664
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:IsG6y4x0gfHo18SoUZ3/W31tjWaITRaflEIv2z:IsG80gfI0U1W3at
                                                                                                                                                                                                            MD5:7F9CDD7980396A99B4AA8A58358BF5E7
                                                                                                                                                                                                            SHA1:8A42134D7F3BBA8A585E39ED0161C3730CFA020C
                                                                                                                                                                                                            SHA-256:DF7E574BC9F268C7D6E332F30C4E7C5ED11F45E4D13A7E4596FA72D68FCB09AF
                                                                                                                                                                                                            SHA-512:787126ED92BCA354676D12BD500A0528462D14401035022C5C60FBB197EA799E64765107E043F9C318B2F8BFC9B8511785BFDBA36AF5EFDDC71ABEC4D0282424
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const fetch = require('npm-registry-fetch')..const manifest = require('./manifest')..const optCheck = require('../../util/opt-check')..const PassThrough = require('stream').PassThrough..const ssri = require('ssri')..const url = require('url')....module.exports = tarball..function tarball (spec, opts) {.. opts = optCheck(opts).. const registry = fetch.pickRegistry(spec, opts).. const stream = new PassThrough().. let mani.. if (.. opts.resolved &&.. // spec.type === 'version' &&.. opts.resolved.indexOf(registry) === 0.. ) {.. // fakeChild is a shortcut to avoid looking up a manifest!.. mani = BB.resolve({.. name: spec.name,.. version: spec.fetchSpec,.. _integrity: opts.integrity,.. _resolved: opts.resolved,.. _fakeChild: true.. }).. } else {.. // We can't trust opts.resolved if it's going to a separate host... mani = manifest(spec, opts).. }.... mani.then(mani => {.. !mani._fake
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):890
                                                                                                                                                                                                            Entropy (8bit):4.703739279679165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2xg85BzRxb213hnomRzR8EiIDT8Hj1u55b9:2x5tRJ21xnXRAIDT8D1u39
                                                                                                                                                                                                            MD5:7B0A3D3BBDB5FFD3E6475858D1D288C2
                                                                                                                                                                                                            SHA1:E9C95849D5850F8BE3817D2C2AF85973D287DFBE
                                                                                                                                                                                                            SHA-256:7606204572312003433F310BC178289E9CAE9F2367DEBF601FC08990A4F56323
                                                                                                                                                                                                            SHA-512:9E6DFD2D2A3AC557666004FCD4C25298277EE0280A18ED26217874937F33E86FF2FEC9036C1F69366DFEFA9C6DB50F346C827F173D6B0A6795287221B68E1979
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const Fetcher = require('../fetch')..const fetchRegistry = require('./registry')....const fetchRemote = module.exports = Object.create(null)....Fetcher.impl(fetchRemote, {.. packument (spec, opts) {.. return BB.reject(new Error('Not implemented yet')).. },.... manifest (spec, opts) {.. // We can't get the manifest for a remote tarball until.. // we extract the tarball itself... // `finalize-manifest` takes care of this process of extracting.. // a manifest based on ./tarball.js.. return BB.resolve(null).. },.... tarball (spec, opts) {.. const uri = spec._resolved || spec.fetchSpec.. return fetchRegistry.fromManifest({.. _resolved: uri,.. _integrity: opts.integrity.. }, spec, opts).. },.... fromManifest (manifest, spec, opts) {.. return this.tarball(manifest || spec, opts).. }..})..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8783
                                                                                                                                                                                                            Entropy (8bit):4.783455384290484
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CGphMqp7o6ql7zNx4l4/vsq5I5kUAZl0Xegrz2UVbN0r9mxWFVXmo3g7EhxtAzBm:Cvwo6e7Jx4an4AZymUVuBmgV2QxtAzBm
                                                                                                                                                                                                            MD5:1D2C4451AAA2CAD4E069DFE7F4EF807F
                                                                                                                                                                                                            SHA1:2B0DEFF1A20F92937001BB64BA2353A6B7B353CA
                                                                                                                                                                                                            SHA-256:4E8C0426181184649289CB78EE2D354234C2EE5CE71B9465DBAED8F277DA5BCE
                                                                                                                                                                                                            SHA-512:1C5A3EACE65069D27A7FF3D0E6C97C8AA45449A51632E43203CB60211F9247A490DCCDBBE4323A4535285C94E3CDD6FA2042021BB9198AEB742481D7E0EB52C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const cacache = require('cacache')..const cacheKey = require('./util/cache-key')..const fetchFromManifest = require('./fetch').fromManifest..const finished = require('./util/finished')..const minimatch = require('minimatch')..const normalize = require('normalize-package-data')..const optCheck = require('./util/opt-check')..const path = require('path')..const pipe = BB.promisify(require('mississippi').pipe)..const ssri = require('ssri')..const tar = require('tar')..const readJson = require('./util/read-json')..const normalizePackageBin = require('npm-normalize-package-bin')....// `finalizeManifest` takes as input the various kinds of manifests that..// manifest handlers ('lib/fetchers/*.js#manifest()') return, and makes sure..// they are:..//..// * filled out with any required data that the handler couldn't fill in..// * formatted consistently..// * cached so we don't have to repeat this work more than necessary..//..// The biggest thing
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1094
                                                                                                                                                                                                            Entropy (8bit):4.692036710209045
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:21FfjDFhDAXBFP+iOagyl4AYFA6lawZTQAIEWoL5kVIrfiZ76:21hZhMXrP+WexA68wfIEvdkVIp
                                                                                                                                                                                                            MD5:1CF85F43E6A738FE5E0D5676E9BCA2A2
                                                                                                                                                                                                            SHA1:65EACAA73A780C817C4A79C2AB52892CAC5DF0EA
                                                                                                                                                                                                            SHA-256:32D1244CC641E21D9F4E8984A55989A128A65B7100CD6F8B317777300A207DF6
                                                                                                                                                                                                            SHA-512:543A2C2DA9152CD85373D8920D1BB4D156ACE1642D955AA7B60C1BCD8A1CC17A33AE7BEBBEF4990FCF8DCA404CBCF4CD338ECC373CAB672EA13C557F0F0182B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const cacache = require('cacache')..const cacheKey = require('./cache-key')..const optCheck = require('./opt-check')..const packlist = require('npm-packlist')..const pipe = BB.promisify(require('mississippi').pipe)..const tar = require('tar')....module.exports = packDir..function packDir (manifest, label, dir, target, opts) {.. opts = optCheck(opts).... const packer = opts.dirPacker.. ? BB.resolve(opts.dirPacker(manifest, dir)).. : mkPacker(dir).... if (!opts.cache) {.. return packer.then(packer => pipe(packer, target)).. } else {.. const cacher = cacache.put.stream(.. opts.cache, cacheKey('packed-dir', label), opts.. ).on('integrity', i => {.. target.emit('integrity', i).. }).. return packer.then(packer => BB.all([.. pipe(packer, cacher),.. pipe(packer, target).. ])).. }..}....function mkPacker (dir) {.. return packlist({ path: dir }).then(files => {.. return tar.c({.. cwd: dir,
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4980
                                                                                                                                                                                                            Entropy (8bit):4.620646059715638
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:rBFwmlsF/nFg5uekgH41WB5hgJMiXYDO4ao:rBFXeVWcgHAWMMKYDRao
                                                                                                                                                                                                            MD5:F828993669A3C01472DAD8C64E94B4C5
                                                                                                                                                                                                            SHA1:F2A1C9524C9B15F14A05A355EF64600A86712755
                                                                                                                                                                                                            SHA-256:EB9F79C05C33E11F001BFD87FC8BE38842E65FE5B86B33E2B874750FFB6703C7
                                                                                                                                                                                                            SHA-512:D1862A87E105AFD0373E74A57E8037D69815A9EE60CC198E92CF9FAFAD5F115EFCA5B1A1239F969C57E7F6C80B6CF5B1FECD2054EC04AA935F967099CE7581A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const cacache = require('cacache')..const fetch = require('./fetch.js')..const fs = require('fs')..const npa = require('npm-package-arg')..const optCheck = require('./util/opt-check.js')..const path = require('path')..const ssri = require('ssri')..const retry = require('promise-retry')....const statAsync = BB.promisify(fs.stat)....const RETRIABLE_ERRORS = new Set(['ENOENT', 'EINTEGRITY', 'Z_DATA_ERROR'])....module.exports = withTarballStream..function withTarballStream (spec, opts, streamHandler) {.. opts = optCheck(opts).. spec = npa(spec, opts.where).... // First, we check for a file: resolved shortcut.. const tryFile = (.. !opts.preferOnline &&.. opts.integrity &&.. opts.resolved &&.. opts.resolved.startsWith('file:').. ).. ? BB.try(() => {.. // NOTE - this is a special shortcut! Packages installed as files do not.. // have a `resolved` field -- this specific case only occurs when you have,.. // say, a gi
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):851
                                                                                                                                                                                                            Entropy (8bit):4.810572404562213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:2xp/DOIOC0uq1WaLuBYOObebc4qojqoEvJ5p/6k/+RR6JmJepHewyK8oSDp/yjKR:2xpbOIOSqozBdObUc9oOJh+jepvVKoU
                                                                                                                                                                                                            MD5:526EEF4BE99748D15BB38CFC0E4F7DCA
                                                                                                                                                                                                            SHA1:B697A9F828634603B5DACB789B1003E0D5F0D901
                                                                                                                                                                                                            SHA-256:F19241851C1D5E81E7346855131C4E1840C42FA48076D3007DFA09E1516CB381
                                                                                                                                                                                                            SHA-512:AD7787DE8D1F820154F7940C346C72E6DF7B898E90D3E69885819418586B8D0B1769496193537B318C045A3D1EC20D5FB46C82BD36C0EB1664B6B94BD408E405
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const fetchPackument = require('./lib/fetch').packument..const optCheck = require('./lib/util/opt-check')..const pinflight = require('promise-inflight')..const npa = require('npm-package-arg')....module.exports = packument..function packument (spec, opts) {.. opts = optCheck(opts).. spec = npa(spec, opts.where).... const label = [.. spec.name,.. spec.saveSpec || spec.fetchSpec,.. spec.type,.. opts.cache,.. opts.registry,.. opts.scope.. ].join(':').. const startTime = Date.now().. return pinflight(label, () => {.. return fetchPackument(spec, opts).. }).then(p => {.. const elapsedTime = Date.now() - startTime.. opts.log.silly('pacote', `${spec.registry ? 'registry' : spec.type} packument for ${spec.name}@${spec.saveSpec || spec.fetchSpec} fetched in ${elapsedTime}ms`).. return p.. })..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2089
                                                                                                                                                                                                            Entropy (8bit):4.656214995417711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:21GAZnz87RXXUXGXKXx/xkhxUrvvycKIG:q58719xK3yd
                                                                                                                                                                                                            MD5:34DAF1FFAC7E36A2B524D5213A2D5B4E
                                                                                                                                                                                                            SHA1:A822A8C01E48B520609722B57228E4043E882B7D
                                                                                                                                                                                                            SHA-256:FE83CABC1A023DB963D53CFE5571729233D179F7FD26ECA1A5A234E79BBB5B78
                                                                                                                                                                                                            SHA-512:075BF8D61C4D33980452AAED14FD69F0EC310B943E1AAF8A8D2E94E08D3A46917F80F956B4692811C37CF0FD85F9836AA1CDD53F19D7446E775C0A865D72B8F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const BB = require('bluebird')....const fs = require('fs')..const getStream = require('get-stream')..const mkdirp = BB.promisify(require('mkdirp'))..const npa = require('npm-package-arg')..const optCheck = require('./lib/util/opt-check.js')..const PassThrough = require('stream').PassThrough..const path = require('path')..const rimraf = BB.promisify(require('rimraf'))..const withTarballStream = require('./lib/with-tarball-stream.js')....module.exports = tarball..function tarball (spec, opts) {.. opts = optCheck(opts).. spec = npa(spec, opts.where).. return withTarballStream(spec, opts, stream => getStream.buffer(stream))..}....module.exports.stream = tarballStream..function tarballStream (spec, opts) {.. opts = optCheck(opts).. spec = npa(spec, opts.where).. const output = new PassThrough().. let hasTouchedOutput = false.. let lastError = null.. withTarballStream(spec, opts, stream => {.. if (hasTouchedOutput && lastError) {.. throw lastError.. } else
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5686
                                                                                                                                                                                                            Entropy (8bit):4.62390940703401
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JfNg1iym9OmZ7iJRk4m/me7vpdA67rMzoynP/AAHQztbVlKrjR9S:BFHS2u4v9MzlnPfH+bXS/S
                                                                                                                                                                                                            MD5:B5CDC063FE6B17A632D6108EEFEC147E
                                                                                                                                                                                                            SHA1:FFC13A639880DE3C122D467AABB670209CC9542C
                                                                                                                                                                                                            SHA-256:7366D24A6CD0B904B2A34B7A4C8A8F62FC855605ED0AB4030CBEE5A9304F94E7
                                                                                                                                                                                                            SHA-512:7FF8DAB3BB67B5685335B657FCB0B901851FFBD49F25773543E34FD31C81AE19EF62386F06A5E9881428CBFBE29D7CA041558178D73F4F1CBC31CBCC7EAAC388
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:### Streams Working Group....The Node.js Streams is jointly governed by a Working Group..(WG)..that is responsible for high-level guidance of the project.....The WG has final authority over this project including:....* Technical direction..* Project governance and process (including this policy)..* Contribution policy..* GitHub repository hosting..* Conduct guidelines..* Maintaining the list of additional Collaborators....For the current list of WG members, see the project..[README.md](./README.md#current-project-team-members).....### Collaborators....The readable-stream GitHub repository is..maintained by the WG and additional Collaborators who are added by the..WG on an ongoing basis.....Individuals making significant and valuable contributions are made..Collaborators and given commit-access to the project. These..individuals are identified by the WG and their addition as..Collaborators is discussed during the WG meeting....._Note:_ If you make a significant contribution and are not
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2384
                                                                                                                                                                                                            Entropy (8bit):5.136239843274608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TMx2HJtEqvExjyQHbs5JK/3ojFAMjRQfHJtEqvExjyQHbs5JK/3ojFe:TMxwbsEQHFoeWeXbsEQHFoc
                                                                                                                                                                                                            MD5:D816ACE3E00E1E8E105D6B978375F83D
                                                                                                                                                                                                            SHA1:31045917A8BE9B631FFB5B3148884997B87BD11A
                                                                                                                                                                                                            SHA-256:B7CD4C543903A138BA70BEEF889BE606ADCEEFA1359F858670D52D1865127E24
                                                                                                                                                                                                            SHA-512:82C9105602008647C8381BF4996742441FB1C98F5DD91DC85FA0D166686CB1294C47BA18B93DA25EE46ADF5135A29AB3D0DCADD0A50C6D1E32B5D401B9CA0F9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Node.js is licensed for use as follows:...."""..Copyright Node.js contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54
                                                                                                                                                                                                            Entropy (8bit):4.559900001923084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJu9R1BA1fvn:xBBcz1i1fvn
                                                                                                                                                                                                            MD5:276AE60048C10D30D8463AC907C2FCEC
                                                                                                                                                                                                            SHA1:BE247923F7E56C9F40905F48DC03C87F0AEB4363
                                                                                                                                                                                                            SHA-256:BF30AF3BA075B80A9EAF05BA5E4E3E331E8A9B304CCB10B7C156AA8075F92F44
                                                                                                                                                                                                            SHA-512:E3F8C1A038AAF84F0C6B94E2C7FC646844754CC3D951683784182BD90BACC56E0C2F0F1A4BE16EA2E5218F44D0F7F6AD00DCEC72EB4C0E6EEB4176535587E890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./lib/_stream_duplex.js');..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                            Entropy (8bit):4.364883597190538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJlnM6j4ovn:xBBXM6j4y
                                                                                                                                                                                                            MD5:1A2977043A90C2169B60A5991599FC2A
                                                                                                                                                                                                            SHA1:27C20FC801B9851E37341EC9730D0FBC9C333593
                                                                                                                                                                                                            SHA-256:8C1A1AF19EAF01F960E9DC5FC35FBCB0E84060D748883866E002B708231B46AC
                                                                                                                                                                                                            SHA-512:5F233CF6DD4A82365C130DAF1902F9DEACF7A76999CAF01AD8DE9308097BB9DD6D9795836419DFBC07E50055915404C720DC1BB5AA28A463CA1117F52C81B614
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./readable').Duplex..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1922
                                                                                                                                                                                                            Entropy (8bit):4.685199676603464
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DDzvDoNs9fvLWCaCn7k9yyECH+edTbM18FhgWblSWuy59MPI/6ATocTBBf:H3Qwfv5JQveKE2rgClRR9Zb/
                                                                                                                                                                                                            MD5:A4607210C0C5E058D5897A6F22AC0A6C
                                                                                                                                                                                                            SHA1:11C94E733B2230731EE3CD30C2C081090FFA6835
                                                                                                                                                                                                            SHA-256:713E5BAC5E10B8D0940EDA803835C50DA6EF1373F1E7B872B063373069129377
                                                                                                                                                                                                            SHA-512:86E2223C3DA2EDA2C4FEDC2E162BB91FEF0C8B6AB0E0F1136B73C8C992F736E6E5D330F2352ACBF43B02B9A4D26A8A8AE06C642135AB70B82364DCE3E2903871
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..../*<replacement>*/....var pna = require('process-nextick-args');../*</replacement>*/....// undocumented cb() API, needed for core, not for public API..function destroy(err, cb) {.. var _this = this;.... var readableDestroyed = this._readableState && this._readableState.destroyed;.. var writableDestroyed = this._writableState && this._writableState.destroyed;.... if (readableDestroyed || writableDestroyed) {.. if (cb) {.. cb(err);.. } else if (err && (!this._writableState || !this._writableState.errorEmitted)) {.. pna.nextTick(emitErrorNT, this, err);.. }.. return this;.. }.... // we set destroyed to true before firing error callbacks in order.. // to make it re-entrance safe in case destroy() is called within callbacks.... if (this._readableState) {.. this._readableState.destroyed = true;.. }.... // if this is a duplex stream mark the writable part as destroyed as well.. if (this._writableState) {.. this._writableState.destroyed =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2386
                                                                                                                                                                                                            Entropy (8bit):5.136670442352958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TMx2HJtEqvExjyQHbs5JK/3ojFAMjRQfHJtEqvExjyQHbs5JK/3ojFf:TMxwbsEQHFoeWeXbsEQHFoR
                                                                                                                                                                                                            MD5:48AB8421424B7CACB139E3355864B2AD
                                                                                                                                                                                                            SHA1:819A1444FB5D4EA6C70D025AFFC69F9992C971C9
                                                                                                                                                                                                            SHA-256:9D364120560D6770FD7E663D23311F871C2C597327CD4C1FCED97DBAB25183F4
                                                                                                                                                                                                            SHA-512:B6029A0F811C1C8FBDD9D57CDC16FF469CC8A023468A0390643270FFE21774DE02CD950908355DF71ED95D2B7C27387478F88CB1FD23D84B45C47A97364EDF15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Node.js is licensed for use as follows:...."""..Copyright Node.js contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1667
                                                                                                                                                                                                            Entropy (8bit):4.818804163038495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:McwcIWcuMNOWg6c8OYxOSMZ8uX3JR1dXcjyP7B+KY/ykxdPR36mOdHPoma/D:NZIHwWsDdSM+k711Uyop/ykPZsdHzG
                                                                                                                                                                                                            MD5:23CD560BF562EC72B8D333129DDD98C3
                                                                                                                                                                                                            SHA1:0AC4692AC4928C33B46839AD8791E063D4748441
                                                                                                                                                                                                            SHA-256:09BFBB82FD586C53EA6E3FB6694978C92721C6F8B664DD3F3104C3DC5A408576
                                                                                                                                                                                                            SHA-512:3B1CC1E1A15E1A652548D214EDA6132E42AB6324A18962E94E6E8F46BF27DB5103A6AEBFD7BA7DBD27C0E9B5189CBB214D7F87B1F7E95B4A7899E0BE7EB53EB1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "path-is-inside@1.0.2",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "path-is-inside@1.0.2",.. "_id": "path-is-inside@1.0.2",.. "_inBundle": false,.. "_integrity": "sha1-NlQX3t5EQw0cEa9hAn+s8HS9/FM=",.. "_location": "/path-is-inside",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "path-is-inside@1.0.2",.. "name": "path-is-inside",.. "escapedName": "path-is-inside",.. "rawSpec": "1.0.2",.. "saveSpec": null,.. "fetchSpec": "1.0.2".. },.. "_requiredBy": [.. "/",.. "/eslint",.. "/fs-vacuum",.. "/gentle-fs",.. "/is-path-inside".. ],.. "_resolved": "https://registry.npmjs.org/path-is-inside/-/path-is-inside-1.0.2.tgz",.. "_spec": "1.0.2",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "Domenic Denicola",.. "email": "d@domenic.me",.. "url": "https://domenic.me".. },.. "bugs": {.. "url": "https://github.com/domenic/path-is-
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):294
                                                                                                                                                                                                            Entropy (8bit):4.956726306212125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QqBkKC44lZiwyczwVqgKpyyx34RkS08xuWjn9SDNH+PkaHt+:hBk/44ZizczuKpik+u0ncv
                                                                                                                                                                                                            MD5:7BEC43DF6960348642A9395036057EC4
                                                                                                                                                                                                            SHA1:E7151CDA566E46BB2358296582BC9E1123309F17
                                                                                                                                                                                                            SHA-256:9BA05AB3CF64C1BEC04518D42682FBF254F93592AE1F445D172F48301AA10B96
                                                                                                                                                                                                            SHA-512:5E37222E167372B607AF1EA2274786FC32CFE8E2EAB3D111B95B73386F797A97A85C4F6DD68A2180488730C95E17D504276E03DBBC9813D1B9B02FA12CCF6CE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..module.exports = opts => {...opts = opts || {};.....const env = opts.env || process.env;...const platform = opts.platform || process.platform;.....if (platform !== 'win32') {....return 'PATH';...}.....return Object.keys(env).find(x => x.toUpperCase() === 'PATH') || 'Path';..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1966
                                                                                                                                                                                                            Entropy (8bit):5.146951652333824
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Iby0cVu6NrSJLY97dxFvGgL8xseMA04Jus97wxYABMXzB8XBIIsBIL:Iu0Su6NmJmLtGgNXt4JNiYAmXzU2F+L
                                                                                                                                                                                                            MD5:A5C8E6A7A754EDDF5FC04D4CB93073AC
                                                                                                                                                                                                            SHA1:05549536F3E934D1B94E1DE0A7835CE7A7A1D2A5
                                                                                                                                                                                                            SHA-256:AFD347EFCEE436D3DF95EB51FB6E60FAB5BD1E190B394B3EE1A458EAD35AFC46
                                                                                                                                                                                                            SHA-512:2E06100226B68D6A8871FF7B4F07E06B186493C8A2BD30BB85A0F4D3B66CC48871328F7BFA8E8DCB1CE22AF95E9E99C6007DDA2224405CC582E26011C2E4047E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var isWindows = process.platform === 'win32';....// Regex to split a windows path into into [dir, root, basename, name, ext]..var splitWindowsRe =.. /^(((?:[a-zA-Z]:|[\\\/]{2}[^\\\/]+[\\\/]+[^\\\/]+)?[\\\/]?)(?:[^\\\/]*[\\\/])*)((\.{1,2}|[^\\\/]+?|)(\.[^.\/\\]*|))[\\\/]*$/;....var win32 = {};....function win32SplitPath(filename) {.. return splitWindowsRe.exec(filename).slice(1);..}....win32.parse = function(pathString) {.. if (typeof pathString !== 'string') {.. throw new TypeError(.. "Parameter 'pathString' must be a string, not " + typeof pathString.. );.. }.. var allParts = win32SplitPath(pathString);.. if (!allParts || allParts.length !== 5) {.. throw new TypeError("Invalid path '" + pathString + "'");.. }.. return {.. root: allParts[1],.. dir: allParts[0] === allParts[1] ? allParts[0] : allParts[0].slice(0, -1),.. base: allParts[2],.. ext: allParts[4],.. name: allParts[3].. };..};........// Split a filename into [dir, root
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9
                                                                                                                                                                                                            Entropy (8bit):2.94770277922009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:L2RB:O
                                                                                                                                                                                                            MD5:EDB274D8C594429B8CCC684D79D771F6
                                                                                                                                                                                                            SHA1:EAA3D84CB77D92A21B111FD1E37F53EDC1FF9DE0
                                                                                                                                                                                                            SHA-256:E2EB93A61FFD7877EA5C751ABCB3A618E8E2E9A2073A27F66D4114FE10819F86
                                                                                                                                                                                                            SHA-512:5E9D456A4D46D45A5823A5D2182DA497D1169522016F7FC4585ACC4645939ADF718C93685AE0AB070B6567CFA09A217C7950E120F2D846F39274D911F22AE8DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.DS_Store
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (305), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2051
                                                                                                                                                                                                            Entropy (8bit):4.8326278270567125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CunVc8qo5nyZm6F6+ZF71EDLCNgGKOBgBUZv/F1BCz0wC5fdmokeXaReUlXGA/Wd:CBo5yZplL3gBUZpCz0vxkeq0UXGZevDS
                                                                                                                                                                                                            MD5:3286B516DFD791BB0AE125CC016F7AA6
                                                                                                                                                                                                            SHA1:3F45D3D40A34DCDE194A7454FF3A1B2354069A63
                                                                                                                                                                                                            SHA-256:9B82477FB4073934937BDAB1BEF1D2D1C1DD811806B466D65FA06036494676EA
                                                                                                                                                                                                            SHA-512:3A0DF1C6DD4D818DBA499895A3A6DBE5A34DF75562E41524CBDD5026B881D59F84068C87610D10E8935A401E36CADF5A7619D330480803BDB32AC364F3E3DEF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# performance-now [![Build Status](https://travis-ci.org/braveg1rl/performance-now.png?branch=master)](https://travis-ci.org/braveg1rl/performance-now) [![Dependency Status](https://david-dm.org/braveg1rl/performance-now.png)](https://david-dm.org/braveg1rl/performance-now)....Implements a function similar to `performance.now` (based on `process.hrtime`).....Modern browsers have a `window.performance` object with - among others - a `now` method which gives time in milliseconds, but with sub-millisecond precision. This module offers the same function based on the Node.js native `process.hrtime` function.....Using `process.hrtime` means that the reported time will be monotonically increasing, and not subject to clock-drift.....According to the [High Resolution Time specification](http://www.w3.org/TR/hr-time/), the number of milliseconds reported by `performance.now` should be relative to the value of `performance.timing.navigationStart`.....In the current version of the module (2.0) the
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):968
                                                                                                                                                                                                            Entropy (8bit):3.9729028406195224
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:FYEVvSoIXFbPEbTl+KEn5yHrV+rZ9nAINtNxobDw3h3JhtbbV4lV8s:19SoIx2l+3n5yx+rvnAINDpxZmV
                                                                                                                                                                                                            MD5:7428EC0694F41712DF9294984005FFA8
                                                                                                                                                                                                            SHA1:4CF112CADCDBA74B3A894A0FA2B8734CE9AD6270
                                                                                                                                                                                                            SHA-256:CFE6475D92AB665218B943386CE78ABA402A1B432D265556CA204A6AE3E08E99
                                                                                                                                                                                                            SHA-512:75B40E8C61338BCFB9C057DF7089CE3729240C9B300561579580C64A86ACB8593AF64C4917B1797A36082509551D11BCCE8EEABAB626F3C6D8E85BBFB91272DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "version": 3,.. "file": "performance-now.js",.. "sourceRoot": "..",.. "sources": [.. "src/performance-now.coffee".. ],.. "names": [],.. "mappings": ";AAAA;AAAA,MAAA;;EAAA,IAAG,4DAAA,IAAiB,WAAW,CAAC,GAAhC;IACE,MAAM,CAAC,OAAP,GAAiB,SAAA;aAAG,WAAW,CAAC,GAAZ,CAAA;IAAH,EADnB;GAAA,MAEK,IAAG,oDAAA,IAAa,OAAO,CAAC,MAAxB;IACH,MAAM,CAAC,OAAP,GAAiB,SAAA;aAAG,CAAC,cAAA,CAAA,CAAA,GAAmB,YAApB,CAAA,GAAoC;IAAvC;IACjB,MAAA,GAAS,OAAO,CAAC;IACjB,cAAA,GAAiB,SAAA;AACf,UAAA;MAAA,EAAA,GAAK,MAAA,CAAA;aACL,EAAG,CAAA,CAAA,CAAH,GAAQ,GAAR,GAAc,EAAG,CAAA,CAAA;IAFF;IAGjB,cAAA,GAAiB,cAAA,CAAA;IACjB,MAAA,GAAS,OAAO,CAAC,MAAR,CAAA,CAAA,GAAmB;IAC5B,YAAA,GAAe,cAAA,GAAiB,OAR7B;GAAA,MASA,IAAG,IAAI,CAAC,GAAR;IACH,MAAM,CAAC,OAAP,GAAiB,SAAA;aAAG,IAAI,CAAC,GAAL,CAAA,CAAA,GAAa;IAAhB;IACjB,QAAA,GAAW,IAAI,CAAC,GAAL,CAAA,EAFR;GAAA,MAAA;IAIH,MAAM,CAAC,OAAP,GAAiB,SAAA;aAAO,IAAA,IAAA,CAAA,CAAM,CAAC,OAAP,CAAA,CAAJ,GAAuB;IAA1B;IACjB,QAAA,GAAe,IAAA,IAAA,CAAA,CAAM,CAAC,OAAP,CAAA,EALZ;;AAXL"..}
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):5.085878577106176
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:4sr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFz:h8JplPvEDTQHcs5ITc3omFz
                                                                                                                                                                                                            MD5:057E33E7FF973CB7661F951905A7DBE4
                                                                                                                                                                                                            SHA1:FFD2074A684CBA7D66560D87C7DD365C86B59BB8
                                                                                                                                                                                                            SHA-256:3C1E6AC92DE9AFE96D828EA3F56449C3D75C347153F4669BFB80AA54C482010F
                                                                                                                                                                                                            SHA-512:1B444DBE427271DD4F677BE1CED3AF74352F9F37BDAEDC42BC629D543553EEA966E1B2F3E1A0AE6B8026A5164848D623DA79087517271CC6E54DAF9368E90A5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2013 Braveg1rl....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1985
                                                                                                                                                                                                            Entropy (8bit):4.997624004870377
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XwNRwMZe5MB8dJpZ8yQBrjnzxFjeeQIzEddoTlvrwJbofn:XwHPgMGdJz8rTjeeQXdCZ+u
                                                                                                                                                                                                            MD5:DE5414C33B0EA74764376322B402572C
                                                                                                                                                                                                            SHA1:BD8E210B693D2B50AAE7796FA8A2F6FA354C8BA0
                                                                                                                                                                                                            SHA-256:2AED54A9EEF373F0DBD8A6F2780EAD86261ACEC2DF9D136AD425E52235F5A69E
                                                                                                                                                                                                            SHA-512:4CED86758388695D803DE7B2020E0B090CF0F69CC0242F81CC1DFDF3B846498228E3C619ADE595201FFE76D0AAE10879E33573460AA09870D1A07488E6B064D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "performance-now@^2.1.0",.. "_id": "performance-now@2.1.0",.. "_inBundle": false,.. "_integrity": "sha1-Ywn04OX6kT7BxpMHrjZLSzd8nns=",.. "_location": "/performance-now",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "performance-now@^2.1.0",.. "name": "performance-now",.. "escapedName": "performance-now",.. "rawSpec": "^2.1.0",.. "saveSpec": null,.. "fetchSpec": "^2.1.0".. },.. "_requiredBy": [.. "/request".. ],.. "_resolved": "https://registry.npmjs.org/performance-now/-/performance-now-2.1.0.tgz",.. "_shasum": "6309f4e0e5fa913ec1c69307ae364b4b377c9e7b",.. "_spec": "performance-now@^2.1.0",.. "_where": "/Users/zkat/Documents/code/work/npm/node_modules/request",.. "author": {.. "name": "Braveg1rl",.. "email": "braveg1rl@outlook.com".. },.. "bugs": {.. "url": "https://github.com/braveg1rl/performance-now/issues".. },.. "bundleDependencies": false,.. "dependencies": {},.. "
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):226
                                                                                                                                                                                                            Entropy (8bit):4.550391950541722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:jLVs2FLcragVwMX2LMo3lMrrzS/R2ar6SBiSov:jLFFzguMJo3lC+/R24iSy
                                                                                                                                                                                                            MD5:43E4CE6CEF221F7F6B52430EED5977C5
                                                                                                                                                                                                            SHA1:C9611BCAFF243634D23E65CDD8BCB8C3BB0811BA
                                                                                                                                                                                                            SHA-256:74E5BFFAD1914E8F95215928A07DD281D2A4EB45A372B8CBF6CC3DB4EA481A67
                                                                                                                                                                                                            SHA-512:9B3E2F9301000C210BA6490FFEC997F6A249D66E37D1C6264671A52B836D96A5A73EB5FB1DCDF777895D160155AC1BF76172A92118739D2F7C4C66F9281EA2F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// This file describes the package to typescript...../**.. * Returns the number of milliseconds since the page was loaded (if browser).. * or the node process was started... */..declare function now(): number;..export = now;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):5.094921275538908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                                                            SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                                                            SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                                                            SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1083
                                                                                                                                                                                                            Entropy (8bit):5.159854142334341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Q8rzJHkH0yw3gt3DQJq1hBA9QHbsUv4fOk4/+8/3oqaFZ:LHJMlUE/BiQHbs5JK/3oDFZ
                                                                                                                                                                                                            MD5:065EEBBC4F930B8D4AD1766760EB296F
                                                                                                                                                                                                            SHA1:D21B79BB9239AFAD61E2C299F82BBA1507DA16C7
                                                                                                                                                                                                            SHA-256:8423C445B0940C1D5A7CC8B47950F320C47BD8DE1B0E5725AECD79D9C1FDD760
                                                                                                                                                                                                            SHA-512:3222A8036215AC3930E39F6A03108697D65A432D1BAC9B21029DA3761EBB78BA04A3FA016B46E11AEA6B764ECD00859F882B0A2583168A4198D771C0C2D7E215
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Copyright (c) 2015 Calvin Metcalf....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....**THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,..OUT OF OR
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):766
                                                                                                                                                                                                            Entropy (8bit):5.094169520405032
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:a2US4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CFK2PF3eAv:a+ICPFmq6c9izc1cxPR+A3jF3eK
                                                                                                                                                                                                            MD5:DA6A1715AD33EC50164C5575CE199C85
                                                                                                                                                                                                            SHA1:062FAC87D3E7A62CF41F29875646F26DBE746F53
                                                                                                                                                                                                            SHA-256:B76E3A24B504E8826ADB2AAAA7C95DE05E0E739AAA29C6A4A8B8795E2A801461
                                                                                                                                                                                                            SHA-512:A3B2F351716A29ECCC117FCEEAC82B63640077ED5AA80742A9C345190133EEBDEE7E9525FD024B7F1A36E27706BC398EDA65D22D46EC4E31504D48705BE1E1B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2017, Rebecca Turner <me@re-becca.org>....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF..OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1075
                                                                                                                                                                                                            Entropy (8bit):5.134534151165058
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:0KrzJHkH0yw3gtAJq1hBE9QHbsUv4fOk4/+8/3oqaFz:0KHJMlUEDBGQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:1109B1C68CC697109B70C5EC9F5E843B
                                                                                                                                                                                                            SHA1:EDA233480DF2FAB23606EE520D73BE16E37191E1
                                                                                                                                                                                                            SHA-256:D6CBA7625055E0DE7CAA5EAD87FB53F88EB7BBB015D5F3BA55B475298EA50623
                                                                                                                                                                                                            SHA-512:118CC7808AEE6BEA419EF5BAAB09335DB21965506FAD9567381B24EAE5249DE80A57386505B6EB6BB9B263EF7DC8B585C787FD84B6DC9876CCC6D26E6A7E78BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2014 IndigoUnited....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is furnished..to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,..OUT OF OR IN CO
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):322
                                                                                                                                                                                                            Entropy (8bit):4.678422229667409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:JsL5PNroRMfYY8+RESketoNKXwY8qRESketounY8ZJESkearn:JsLEOESUqESvESIr
                                                                                                                                                                                                            MD5:AB229908CA44C777AA897FAA3076476C
                                                                                                                                                                                                            SHA1:73AA3C5C14E12FC22A66D09FAFA42B662DB91136
                                                                                                                                                                                                            SHA-256:775C5ACE91A240AA75F5494C1F150905E3D7CC9F6D1E836D3559F06AA6DCA1CB
                                                                                                                                                                                                            SHA-512:496BC8AB4BA19BCF6326FD2F3148775AECED2F0DE99CFC85B0552C94EBE04605049ECF69975FE3FCD64691FD7772001B60C13F1DA3AF515BCB0E6929E5BB158A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SHELL := /bin/bash....test:...@node test/runner.js....release-major: test...npm version major -m "Release %s"...git push...npm publish....release-minor: test...npm version minor -m "Release %s"...git push...npm publish....release-patch: test...npm version patch -m "Release %s"...git push...npm publish.....PHONY: test....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                            Entropy (8bit):4.291446071165522
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJu+b:xBBcy
                                                                                                                                                                                                            MD5:88DD2440B3948E0B1FB35B10DC21488F
                                                                                                                                                                                                            SHA1:A5538757697C106FACC6993FD529BD795962BEA8
                                                                                                                                                                                                            SHA-256:003F04E5FB5913675C886AC938E9B7BBD33754EB17EE8F00E074E1BF888BEC1E
                                                                                                                                                                                                            SHA-512:DFCD972741E8BC6444B0328B8B1317039D85E22502918F32BD67E36E6D6A9C8E8C8948DA9FE95638470DC722B5C98F46AC0BD635F1E6796A99FE971E60B240E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./lib/retry');
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3265
                                                                                                                                                                                                            Entropy (8bit):4.637287956192782
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:QiWaQafjwuaFw1AEAkyxiikr2nM3M9lMhRu:QHb204RAkyxWr2nM3M9lMLu
                                                                                                                                                                                                            MD5:76EFC4792714DA7915B535A41A9D49F9
                                                                                                                                                                                                            SHA1:9E4036516DC2441B9D9FCF41121534B5FDD63323
                                                                                                                                                                                                            SHA-256:F0F0EC79E9F3225E69CC9001D682FA56AAF7A3C86A966B37BDA60886823BD909
                                                                                                                                                                                                            SHA-512:BCD81CA9B2AC972B4A408B473770003F9DC0B6C6C0B842F3F9C4AC35F14974A81E37DB3F80D0CD63A805F2130BB432F6CA784405C2DC687EB1B95801CF284699
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:function RetryOperation(timeouts, options) {.. // Compatibility for the old (timeouts, retryForever) signature.. if (typeof options === 'boolean') {.. options = { forever: options };.. }.... this._timeouts = timeouts;.. this._options = options || {};.. this._fn = null;.. this._errors = [];.. this._attempts = 1;.. this._operationTimeout = null;.. this._operationTimeoutCb = null;.. this._timeout = null;.... if (this._options.forever) {.. this._cachedTimeouts = this._timeouts.slice(0);.. }..}..module.exports = RetryOperation;....RetryOperation.prototype.stop = function() {.. if (this._timeout) {.. clearTimeout(this._timeout);.. }.... this._timeouts = [];.. this._cachedTimeouts = null;..};....RetryOperation.prototype.retry = function(err) {.. if (this._timeout) {.. clearTimeout(this._timeout);.. }.... if (!err) {.. return false;.. }.... this._errors.push(err);.... var timeout = this._timeouts.shift();.. if (timeout === undefined) {.. if (this
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1485
                                                                                                                                                                                                            Entropy (8bit):4.95213211975645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TCmcMHV2AA8Mb8pN85wJvo01SEWTjvWqLNOtkI8OUeG/hofV1CH:TCmcM1W8Mb842fLWTjvzxOtkIOrZof/A
                                                                                                                                                                                                            MD5:28391FF295455E934CEB86E210983A1F
                                                                                                                                                                                                            SHA1:AA3A9ACB2B7FCA55A4AAA4DF7B5AB99CB202E6F7
                                                                                                                                                                                                            SHA-256:C793F01FA9F5F3640FBCD9E41264687984522B68D91B4EDCED025084610040EC
                                                                                                                                                                                                            SHA-512:02128E1961356BE7D4A284C6EA5A0B93BA391D5916548D6C440B2EC8DF3402B7EB0E41C725292C63CC80F0C7A67A38E141070C89E71529D25EC1C1B01DC0CA03
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "retry@^0.10.0",.. "_id": "retry@0.10.1",.. "_inBundle": false,.. "_integrity": "sha1-52OI0heZLCUnUCQdPTlW/tmNj/Q=",.. "_location": "/promise-retry/retry",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "retry@^0.10.0",.. "name": "retry",.. "escapedName": "retry",.. "rawSpec": "^0.10.0",.. "saveSpec": null,.. "fetchSpec": "^0.10.0".. },.. "_requiredBy": [.. "/promise-retry".. ],.. "_resolved": "https://registry.npmjs.org/retry/-/retry-0.10.1.tgz",.. "_shasum": "e76388d217992c252750241d3d3956fed98d8ff4",.. "_spec": "retry@^0.10.0",.. "_where": "/Users/rebecca/code/npm/node_modules/promise-retry",.. "author": {.. "name": "Tim Kosch.tzki",.. "email": "tim@debuggable.com",.. "url": "http://debuggable.com/".. },.. "bugs": {.. "url": "https://github.com/tim-kos/node-retry/issues".. },.. "bundleDependencies": false,.. "dependencies": {},.. "deprecated": false,.. "description
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1911
                                                                                                                                                                                                            Entropy (8bit):4.912717361990352
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:SJz51MubeFsZMr8ddwfat7Tsmuj9Zzyt0kY2Gi5p8IO6fh3SG6lo/R:SJzFbemZMY0CpTxGOD78E3SGx
                                                                                                                                                                                                            MD5:D8B61E08E732BCD9DFD715674DF4DB08
                                                                                                                                                                                                            SHA1:A83E99AF2E4E156DD7F733B64C06808A6612B968
                                                                                                                                                                                                            SHA-256:542F219FA06C0A789F4A50052A359D349B145BED136072B0819BC58989FAEBC4
                                                                                                                                                                                                            SHA-512:1FEEA92A948E1634F2195518156326ECD59CF8CE3D448B1DC3873AD4DCF37CD4D43F365098DE2FA596A773F02C8C3EEA65224C826A4265BF24AD2A71F47D3069
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "promise-retry@^1.1.1",.. "_id": "promise-retry@1.1.1",.. "_inBundle": false,.. "_integrity": "sha1-ZznpaOMFHaIM5kl/srUPaRHfPW0=",.. "_location": "/promise-retry",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "promise-retry@^1.1.1",.. "name": "promise-retry",.. "escapedName": "promise-retry",.. "rawSpec": "^1.1.1",.. "saveSpec": null,.. "fetchSpec": "^1.1.1".. },.. "_requiredBy": [.. "/make-fetch-happen",.. "/npm-profile/make-fetch-happen",.. "/npm-registry-fetch/make-fetch-happen",.. "/pacote".. ],.. "_resolved": "https://registry.npmjs.org/promise-retry/-/promise-retry-1.1.1.tgz",.. "_shasum": "6739e968e3051da20ce6497fb2b50f6911df3d6d",.. "_spec": "promise-retry@^1.1.1",.. "_where": "/Users/rebecca/code/npm/node_modules/pacote",.. "author": {.. "name": "IndigoUnited",.. "email": "hello@indigounited.com",.. "url": "http://indigounited.com".. },.. "bugs": {.. "ur
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4607
                                                                                                                                                                                                            Entropy (8bit):4.7617951881372855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:qzUVRRp8LhrME06A/hkIO1KuOx0UucLXuQzeJ7StVjAFVD2w23VlM/fM/aM/6mz9:RX/8drMEEhkN99dLMQp/k/9/fz9
                                                                                                                                                                                                            MD5:4341FA8558873AFD574BE496CE578AD8
                                                                                                                                                                                                            SHA1:A8284609D6896627060C7897F2F1E396068AEA5E
                                                                                                                                                                                                            SHA-256:8AD3F83138F4D4EB38E029F00A4E4F7D1E9F8AF804262C4E69E3BA037DE6ADED
                                                                                                                                                                                                            SHA-512:C880794B0E84F284D32D2F7FF80BF36BE4ADCA34788BD37D6CE38EAC573800F92AF0A4209998A2086AD1CA66BC4B2D9D4952F26F08275060ADF7CFB64A7D096A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# promzard....A prompting wizard for building files from specialized PromZard modules...Used by `npm init`.....A reimplementation of @SubStack's..[prompter](https://github.com/substack/node-prompter), which does not..use AST traversal.....From another point of view, it's a reimplementation of..[@Marak](https://github.com/marak)'s..[wizard](https://github.com/Marak/wizard) which doesn't use schemas.....The goal is a nice drop-in enhancement for `npm init`.....## Usage....```javascript..var promzard = require('promzard')..promzard(inputFile, optionalContextAdditions, function (er, data) {.. // .. you know what you doing ....})..```....In the `inputFile` you can have something like this:....```javascript..var fs = require('fs')..module.exports = {.. "greeting": prompt("Who shall you greet?", "world", function (who) {.. return "Hello, " + who.. }),.. "filename": __filename,.. "directory": function (cb) {.. fs.readdir(__dirname, cb).. }..}..```....When run, promzard will display
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6249
                                                                                                                                                                                                            Entropy (8bit):4.511400106304345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5U0n7+8RyZ9J8vDXMef8ZTOaew8ZvNYYAT3+L30bmyz:548UbWbiwvCuL3c
                                                                                                                                                                                                            MD5:84BF0948D0ACAA1B76D4A3D6DEA836C7
                                                                                                                                                                                                            SHA1:249A4D077365B2D499705DEC365E22795EC09752
                                                                                                                                                                                                            SHA-256:C40000451D7D32BFDD67B851D0800AB1E6C65F002E2BB61974A400830BBC41C4
                                                                                                                                                                                                            SHA-512:F477A493163BAC236B81761A1F8A9F959C05FCA3BE7834CF50E99C67B82E8AAB17869DF65D82E2638E80FED5ACDEB6EC7F7E6A44593C3FC85C14F2D37DD098AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var fs = require('fs')..var path = require('path');....module.exports = {.. "name" : prompt('name',.. typeof name === 'undefined'.. ? basename.replace(/^node-|[.-]js$/g, ''): name),.. "version" : prompt('version', typeof version !== "undefined".. ? version : '0.0.0'),.. "description" : (function () {.. if (typeof description !== 'undefined' && description) {.. return description.. }.. var value;.. try {.. var src = fs.readFileSync('README.md', 'utf8');.. value = src.split('\n').filter(function (line) {.. return /\s+/.test(line).. && line.trim() !== basename.replace(/^node-/, '').. && !line.trim().match(/^#/).. ;.. })[0].. .trim().. .replace(/^./, function (c) { return c.toLowerCase() }).. .replace(/\.$/, '').. ;.. }.. catch (e) {.. try {.. // Wouldn't it be nice i
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1069
                                                                                                                                                                                                            Entropy (8bit):4.944221964304677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:iw3bPEWnnoEKm3j0/2Hy2cP9mIf4rxG7GkU:iIbPEWnoED1HYOVMG/
                                                                                                                                                                                                            MD5:A7B1E0F5F300BC6F437A615A8DD91E6E
                                                                                                                                                                                                            SHA1:B12D75CCCD7946268B5E440121A27AEA7E85C958
                                                                                                                                                                                                            SHA-256:EA97FDE7293DA027D40C10661AD402DBCA075907776694AF02D33F861A8B6A30
                                                                                                                                                                                                            SHA-512:50B173AAA4004C72189B67BEC16F03C970F5D1DC6550D6A3F1E3920FF14E152637F8EEEB4CD705E5B8E3693083EB36DACC1E1BDE66C0DEF951E5A0518516B0D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var PZ = require('../../promzard').PromZard..var path = require('path')..var input = path.resolve(__dirname, 'init-input.js')....var fs = require('fs')..var package = path.resolve(__dirname, 'package.json')..var pkg....fs.readFile(package, 'utf8', function (er, d) {.. if (er) ctx = {}.. try { ctx = JSON.parse(d); pkg = JSON.parse(d) }.. catch (e) { ctx = {} }.... ctx.dirname = path.dirname(package).. ctx.basename = path.basename(ctx.dirname).. if (!ctx.version) ctx.version = undefined.... // this should be replaced with the npm conf object.. ctx.config = {}.... console.error('ctx=', ctx).... var pz = new PZ(input, ctx).... pz.on('data', function (data) {.. console.error('pz data', data).. if (!pkg) pkg = {}.. Object.keys(data).forEach(function (k) {.. if (data[k] !== undefined && data[k] !== null) pkg[k] = data[k].. }).. console.error('package data %s', JSON.stringify(data, null, 2)).. fs.writeFile(package, JSON.stringify(pkg, null, 2), function (er) {
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1864
                                                                                                                                                                                                            Entropy (8bit):4.389292570315096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DBiZKzJyO6qtYvt1vF5TqYTtOyElOZpjp6nn9KavdlKLclKYnDYdnsr6kW:DEdqtuTGov1qCJUDlRW
                                                                                                                                                                                                            MD5:6670DFD947EA64CA8187CAEF1BE5B4F4
                                                                                                                                                                                                            SHA1:44FEB825CF7585F7C94A899F7C36BF416CB0A5ED
                                                                                                                                                                                                            SHA-256:642C174F26EA0F44ABF0B3E0B3F2A1EF4B15CA458EDA3DC134B803D3136E1F3D
                                                                                                                                                                                                            SHA-512:FF0F504BCD0E7110402C7D8EBC79631798FB83A6EFFADC9E4E7F83D5CBB5D4D38ED485F0B38D618F4184B36AEC140B1C63755DD50E850773398420AFFDFF22F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = {.. "name" : basename.replace(/^node-/, ''),.. "version" : "0.0.0",.. "description" : (function (cb) {.. var fs = require('fs');.. var value;.. try {.. var src = fs.readFileSync('README.markdown', 'utf8');.. value = src.split('\n').filter(function (line) {.. return /\s+/.test(line).. && line.trim() !== basename.replace(/^node-/, '').. ;.. })[0].. .trim().. .replace(/^./, function (c) { return c.toLowerCase() }).. .replace(/\.$/, '').. ;.. }.. catch (e) {}.. .. return prompt('description', value);.. })(),.. "main" : prompt('entry point', 'index.js'),.. "bin" : function (cb) {.. var path = require('path');.. var fs = require('fs');.. var exists = fs.exists || path.exists;.. exists('bin/cmd.js', function (ex) {.. var bin..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                            Entropy (8bit):5.04047541224967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                                                            SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                                                            SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                                                            SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (572), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11549
                                                                                                                                                                                                            Entropy (8bit):4.983590064844041
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:qpSYd0ao5cJt5As5OfVsTASnrsxtwBdbO4Cr9N7+lryz0htska+1ywpYLvcoi7Z:q70b5KASOdsTASraedbLCT7W6+1yNcx
                                                                                                                                                                                                            MD5:C252865C127C38AC1B50349F6B7645B1
                                                                                                                                                                                                            SHA1:3B0B89CFEA16638EFF740D1AEA9C881216B5AC6D
                                                                                                                                                                                                            SHA-256:EE847876FB9E83BF09124C83783C6BF5EBA2B0367D6B9470E66E8C7B18DB1476
                                                                                                                                                                                                            SHA-512:0E17E4F5D61BFF3EF0141F2FEECB28661068BAA6B3F1C8AF56989B60AE590275E85D0851BAF3B08D8E5034DCC538324382707231EE7E16617F39CD82CA8DC35D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# protoduck [![npm version](https://img.shields.io/npm/v/protoduck.svg)](https://npm.im/protoduck) [![license](https://img.shields.io/npm/l/protoduck.svg)](https://npm.im/protoduck) [![Travis](https://img.shields.io/travis/zkat/protoduck.svg)](https://travis-ci.org/zkat/protoduck) [![AppVeyor](https://ci.appveyor.com/api/projects/status/github/zkat/protoduck?svg=true)](https://ci.appveyor.com/project/zkat/protoduck) [![Coverage Status](https://coveralls.io/repos/github/zkat/protoduck/badge.svg?branch=latest)](https://coveralls.io/github/zkat/protoduck?branch=latest)....[`protoduck`](https://github.com/zkat/protoduck) is a JavaScript library is a..library for making groups of methods, called "protocols".....If you're familiar with the concept of ["duck..typing"](https://en.wikipedia.org/wiki/Duck_typing), then it might make sense to..think of protocols as things that explicitly define what methods you need in..order to "clearly be a duck".....## Install....`$ npm install -S protoduck`..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9958
                                                                                                                                                                                                            Entropy (8bit):4.813704551375547
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Aw7MhKPYelAcxYG4ZuDdyAhZdwBYwzmmdQGlz4/gJOyGncj:77MYAAYG4ZuDdpnwzm8ll0dnu
                                                                                                                                                                                                            MD5:672170C93613995A22700ED0576AE2B8
                                                                                                                                                                                                            SHA1:F5187293D8234968B5680CD193B789EED6D406AD
                                                                                                                                                                                                            SHA-256:419AC740B06E3B07053C7A073E79A76AFFC71601A152200C077D15F18ACA4371
                                                                                                                                                                                                            SHA-512:EF12C7C8D5A1A31D4F4AB60F5EAE69710660EBEF46C0DD7892FDDC347620819AD426B5062749D1FF70D5AB92EAF09F6CE6492B7E658FE5C994E9CCA9107816F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const genfun = require('genfun')....class Duck extends Function {.. // Duck.impl(Foo, [String, Array], { frob (str, arr) { ... }}).. impl (target, types, impls) {.. if (!impls && !isArray(types)) {.. impls = types.. types = [].. }.. if (!impls && this.isDerivable) {.. impls = this._defaultImpls.. }.. if (!impls) {.. impls = {}.. }.. if (typeof target === 'function' && !target.isGenfun) {.. target = target.prototype.. }.. checkImpls(this, target, impls).. checkArgTypes(this, types).. this._constraints.forEach(c => {.. if (!c.verify(target, types)) {.. throw new Error(`Implementations of ${.. this.name || 'this protocol'.. } must first implement ${.. c.parent.name || 'its constraint protocols defined in opts.where.'.. }`).. }.. }).. this._methodNames.forEach(name => {.. defineMethod(this, name, target, types, impls).. }).. }.... hasImpl (arg, args)
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1136
                                                                                                                                                                                                            Entropy (8bit):5.176675390364327
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/Ywr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:/X8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:5FE913A53170A7F87973F8B388A9A3AD
                                                                                                                                                                                                            SHA1:7C82664E1E20084F46C9C06CBCDF977730574030
                                                                                                                                                                                                            SHA-256:4AE62D3B9EBC9914CF6ABB83C70083BEA2DE0A71203ABBB19FEC7E880C8B0469
                                                                                                                                                                                                            SHA-512:52703AF895911A3A7055D1EFD39311E6BC1A60628C999899A0B54A8199B3F83DDF3FACBF21FBF0393B96B4ACBF07408EFA9597CB30D4903EBBB13A0A5BF79FA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)..=====================....Copyright (c) 2014 Rod Vagg..---------------------------....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1388
                                                                                                                                                                                                            Entropy (8bit):4.900916301439098
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TvSMaV2A26bMG8pN4hM5yE8qSnFj0WWqLNsg/hUTHlIV1Q:bSMUvbMG80hCMFjVzxsgZQHlI/Q
                                                                                                                                                                                                            MD5:14AB1F76D291836E55EDE1DD9E784792
                                                                                                                                                                                                            SHA1:91C63E4098FBE9064B6F39D6B45120DCECD12F0C
                                                                                                                                                                                                            SHA-256:11AAA76BAA7235B1EEA2A18E5A0455D72BC5593AFFA085394BD191FF8241A021
                                                                                                                                                                                                            SHA-512:2398BA37AEE4576C21E193E5E819C141D39FC6878912C98CDDF6644A9106F18024CA628EC79AAFB45095EAFB19AA48D6A5C7A07F156CE2D932B0ECD5C6DA9FA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "prr@~1.0.1",.. "_id": "prr@1.0.1",.. "_inBundle": false,.. "_integrity": "sha1-0/wRS6BplaRexok/SEzrHXj19HY=",.. "_location": "/prr",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "prr@~1.0.1",.. "name": "prr",.. "escapedName": "prr",.. "rawSpec": "~1.0.1",.. "saveSpec": null,.. "fetchSpec": "~1.0.1".. },.. "_requiredBy": [.. "/errno".. ],.. "_resolved": "https://registry.npmjs.org/prr/-/prr-1.0.1.tgz",.. "_shasum": "d3fc114ba06995a45ec6893f484ceb1d78f5f476",.. "_spec": "prr@~1.0.1",.. "_where": "/Users/rebecca/code/npm/node_modules/errno",.. "author": {.. "name": "Rod Vagg",.. "email": "rod@vagg.org",.. "url": "https://github.com/rvagg".. },.. "bugs": {.. "url": "https://github.com/rvagg/prr/issues".. },.. "bundleDependencies": false,.. "dependencies": {},.. "deprecated": false,.. "description": "A better Object.defineProperty()",.. "devDependencies": {.. "tap":
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                            Entropy (8bit):5.04047541224967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                                                            SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                                                            SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                                                            SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65221), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):124378
                                                                                                                                                                                                            Entropy (8bit):4.727777053622848
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:8T9+TfK1lqZDleEVTQaQkjD5droqwRlqkIkRnST2w+/76Ukeo46DuWnpxI1n3L1r:8T9ufBVTTdoqwIT2Zpzo46/npZMA4l
                                                                                                                                                                                                            MD5:7918EA30970FABE83C27B5D18242B72D
                                                                                                                                                                                                            SHA1:9DA5C926AA3ADADC9723B727345E660256449480
                                                                                                                                                                                                            SHA-256:513AC5FC4C1918EE14BDCE4D5F358275B7399AD2437156FEE99AFC8E8FBFA4A7
                                                                                                                                                                                                            SHA-512:1CDAEC108A31265969D8F9441C71518295A7B5E3826DB2BC63E939A870FDAF3D64F581FD840844CA126ACC462FA6C53F3FF788053D525ECE60AD39DE2B24F401
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:!function(a){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=a();else if("function"==typeof define&&define.amd)define([],a);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).psl=a()}}(function(){return function s(m,t,u){function r(o,a){if(!t[o]){if(!m[o]){var i="function"==typeof require&&require;if(!a&&i)return i(o,!0);if(p)return p(o,!0);var e=new Error("Cannot find module '"+o+"'");throw e.code="MODULE_NOT_FOUND",e}var n=t[o]={exports:{}};m[o][0].call(n.exports,function(a){return r(m[o][1][a]||a)},n,n.exports,s,m,t,u)}return t[o].exports}for(var p="function"==typeof require&&require,a=0;a<u.length;a++)r(u[a]);return r}({1:[function(a,o,i){o.exports=["ac","com.ac","edu.ac","gov.ac","net.ac","mil.ac","org.ac","ad","nom.ad","ae","co.ae","net.ae","org.ae","sch.ae","ac.ae","gov.ae","mil.ae","aero","accident-investigation.aero","accident-prevention.aero","aerobatic.aero","aeroclub.aero","aerodrome.aero","ag
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):537
                                                                                                                                                                                                            Entropy (8bit):4.517781474533149
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9BVJEtnwaGF5f7/pYIARjq9ALheWqjDj/W/vHnHz1a1oO:9BMwNFB7/WRRe9uhe/W/vHnTNO
                                                                                                                                                                                                            MD5:ED0C288DDE33D7B48E10AC897D39B08A
                                                                                                                                                                                                            SHA1:AFEF2FB2305C6D540F51EB4F22203316E1267EAF
                                                                                                                                                                                                            SHA-256:4F16FD2BF8CB7D5E94556D9B2B4C07586BA2CAFFBFB8E934B479498EFEE129C2
                                                                                                                                                                                                            SHA-512:36B9DB76F3A2F5C7C74254CA73247DE5FB8115E6441B42EB566E74D89D8A26EA1D51D2A5F835F33CAECBA4DF01DAE23F435DB76B673C3AB76776E61682CD4148
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';......module.exports = function (config) {.... config.set({.... browsers: ['PhantomJS'],.... frameworks: ['browserify', 'mocha'],.... files: [.. 'test/**/*.spec.js'.. ],.... preprocessors: {.. 'test/**/*.spec.js': ['browserify'].. },.... reporters: ['mocha'],.... client: {.. mocha: {.. reporter: 'tap'.. }.. },.... plugins: [.. 'karma-browserify',.. 'karma-mocha',.. 'karma-mocha-reporter',.. 'karma-phantomjs-launcher'.. ].... });....};....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157320
                                                                                                                                                                                                            Entropy (8bit):5.20275761492085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fqHdYUkQrnB9PYU2t/Gy4dghC6AwctHHcZJokoZDX5iblgzi6XCzfP687jcGU:foMQrnBxbbPrRlkoZrj
                                                                                                                                                                                                            MD5:CB6B21512215AB7AC54783FF4489B878
                                                                                                                                                                                                            SHA1:9607EDEAED753443BAB3F793F2D19BDFF5E5ACEB
                                                                                                                                                                                                            SHA-256:B0F924940220788806D10EA228A9856D3A3AA8B4044E9608263FD68F40CB0A6C
                                                                                                                                                                                                            SHA-512:86F8DE9911D9C56678BD1B3437ED61B7FC2302C2C5AD5D640B545D73DBA7C5A224AD9D3843EB116E7A1502E22FD1E660F2251DDDE6327C6608FC6382D764C55F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# THIS IS AN AUTOGENERATED FILE. DO NOT EDIT THIS FILE DIRECTLY...# yarn lockfile v1......JSONStream@^1.0.3:.. version "1.3.2".. resolved "https://registry.yarnpkg.com/JSONStream/-/JSONStream-1.3.2.tgz#c102371b6ec3a7cf3b847ca00c20bb0fce4c6dea".. dependencies:.. jsonparse "^1.2.0".. through ">=2.2.7 <3"....JSONStream@^1.3.3:.. version "1.3.3".. resolved "https://registry.yarnpkg.com/JSONStream/-/JSONStream-1.3.3.tgz#27b4b8fbbfeab4e71bcf551e7f27be8d952239bf".. dependencies:.. jsonparse "^1.2.0".. through ">=2.2.7 <3"....abbrev@1:.. version "1.1.1".. resolved "https://registry.yarnpkg.com/abbrev/-/abbrev-1.1.1.tgz#f8f2c887ad10bf67f634f005b6987fed3179aac8"....accepts@~1.3.4:.. version "1.3.5".. resolved "https://registry.yarnpkg.com/accepts/-/accepts-1.3.5.tgz#eb777df6011723a3b14e8a72c0805c8e86746bd2".. dependencies:.. mime-types "~2.1.18".. negotiator "0.6.1"....acorn-jsx@^4.1.1:.. version "4.1.1".. resolved "https://registry.yarnpkg.com/acorn-jsx/-/acorn-js
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1545
                                                                                                                                                                                                            Entropy (8bit):5.0609339244050355
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:SgV4tMy+cM9877qO4aijxzy6x0jD569+lqf/jn:SnnMq72HGN6s6
                                                                                                                                                                                                            MD5:2C98DB4D2A4ED98A6A2447EDD4070A67
                                                                                                                                                                                                            SHA1:31719E028CE83FAE594A6D55BA1B8C89B522D54C
                                                                                                                                                                                                            SHA-256:15724DD01179747F049AE0A1248723A0ED14E248FE77ABF2713B968FEE40037F
                                                                                                                                                                                                            SHA-512:0BA0120218E437136A212A61EDD29FA85C54C379BA86A76F576AB31432A5A9A4AB1E397F4585B834069F02129E5FDB2E27D1039453D9E3429B3A8FE1F24019D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "pump@^3.0.0",.. "_id": "pump@3.0.0",.. "_inBundle": false,.. "_integrity": "sha512-LwZy+p3SFs1Pytd/jYct4wpv49HiYCqd9Rlc5ZVdk0V+8Yzv6jR5Blk3TRmPL1ft69TxP0IMZGJ+WPFU2BFhww==",.. "_location": "/pump",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "pump@^3.0.0",.. "name": "pump",.. "escapedName": "pump",.. "rawSpec": "^3.0.0",.. "saveSpec": null,.. "fetchSpec": "^3.0.0".. },.. "_requiredBy": [.. "/mississippi".. ],.. "_resolved": "https://registry.npmjs.org/pump/-/pump-3.0.0.tgz",.. "_shasum": "b4a2116815bde2f4e1ea602354e8c75565107a64",.. "_spec": "pump@^3.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/mississippi",.. "author": {.. "name": "Mathias Buus Madsen",.. "email": "mathiasbuus@gmail.com".. },.. "browser": {.. "fs": false.. },.. "bugs": {.. "url": "https://github.com/mafintosh/pump/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "end
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1045
                                                                                                                                                                                                            Entropy (8bit):4.827712262732847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:g86tcVb41S7HSMZ63D4Axq7Ax7iXxIRvy1NBQzP:g8mcVD7yMZ63/xtx7iXxua1NqT
                                                                                                                                                                                                            MD5:55EAB691226D15FF2BE53A712C4E026F
                                                                                                                                                                                                            SHA1:51BC5BE4FD41E2697234E8BAA0A962FCA5CEAE2C
                                                                                                                                                                                                            SHA-256:707D0A69CDE6A36818F2560C2F97B14FB3CC233DD59930CDB4655233AD4560AC
                                                                                                                                                                                                            SHA-512:7124E2B5A5BABF0D63435B92194966429C643ED6E28D51CEA3D22B9944723A7C2441B27861361399936BDE762C36F04FD93128A076481009A8B554735110D2C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var pump = require('./index')....var rs = require('fs').createReadStream('/dev/random')..var ws = require('fs').createWriteStream('/dev/null')....var toHex = function () {.. var reverse = new (require('stream').Transform)().... reverse._transform = function (chunk, enc, callback) {.. reverse.push(chunk.toString('hex')).. callback().. }.... return reverse..}....var wsClosed = false..var rsClosed = false..var callbackCalled = false....var check = function () {.. if (wsClosed && rsClosed && callbackCalled) {.. console.log('test-node.js passes').. clearTimeout(timeout).. }..}....ws.on('close', function () {.. wsClosed = true.. check()..})....rs.on('close', function () {.. rsClosed = true.. check()..})....var res = pump(rs, toHex(), toHex(), toHex(), ws, function () {.. callbackCalled = true.. check()..})....if (res !== ws) {.. throw new Error('should return last stream')..}....setTimeout(function () {.. rs.destroy()..}, 1000)....var timeout = setTimeout(function (
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1960
                                                                                                                                                                                                            Entropy (8bit):4.9463751151928435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:nyIpWBOOJ8OWcA1kU/A1bcaWE6QS30yA1E3caWHkCq:bROhWFeUI9cau03aca2kCq
                                                                                                                                                                                                            MD5:03FC9930F1F338F8F472EB5CD598FD29
                                                                                                                                                                                                            SHA1:780E2572990134CF1A68BA6C310E1CC923197733
                                                                                                                                                                                                            SHA-256:596A866D9A22BC3713464F8D7918C597965EB3AC43A09967F5F914ABA1E07EFB
                                                                                                                                                                                                            SHA-512:6AB2623CD2DFFFF89546C245ABC873E38459E8DC492B2615D9FB56A162DE84B7937FF4E9BC4EF84EAC6A93A57C7FE2EE85A3C7ECCBA46D306D9F7570E210C8E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# pumpify....Combine an array of streams into a single duplex stream using [pump](https://github.com/mafintosh/pump) and [duplexify](https://github.com/mafintosh/duplexify)...If one of the streams closes/errors all streams in the pipeline will be destroyed.....```..npm install pumpify..```....[![build status](http://img.shields.io/travis/mafintosh/pumpify.svg?style=flat)](http://travis-ci.org/mafintosh/pumpify)....## Usage....Pass the streams you want to pipe together to pumpify `pipeline = pumpify(s1, s2, s3, ...)`...`pipeline` is a duplex stream that writes to the first streams and reads from the last one...Streams are piped together using [pump](https://github.com/mafintosh/pump) so if one of them closes..all streams will be destroyed.....``` js..var pumpify = require('pumpify')..var tar = require('tar-fs')..var zlib = require('zlib')..var fs = require('fs')....var untar = pumpify(zlib.createGunzip(), tar.extract('output-folder'))..// you can also pass an array instead..// var untar
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63
                                                                                                                                                                                                            Entropy (8bit):4.449679432110591
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoG2kFv/4iVLwHhuy:Qi6EV/mUy
                                                                                                                                                                                                            MD5:3F0F49900EFDDB99CA01C66ABDB7100C
                                                                                                                                                                                                            SHA1:7867A1F1D482923C8AB51AB76A238F05B376571D
                                                                                                                                                                                                            SHA-256:B8A0A620FD61A7AAC8E0879988432108FE1749377389DEE17F290C1F94616803
                                                                                                                                                                                                            SHA-512:340495DAA6E9F6C9C0BBDC935600CE5E382DF5C067C0E280D9F103A953F790552888275D0606161D7D14CA488319C05B5350FDB85C75A33B05B36789010F98C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..node_js:.. - "0.10"....script: "npm test"..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1009
                                                                                                                                                                                                            Entropy (8bit):4.832833360492511
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:g86tcVb41S7HSMZ63D4Axq7Ax7iXxNvNBQzP:g8mcVD7yMZ63/xtx7iXxNNqT
                                                                                                                                                                                                            MD5:D6DA95402C892D39209AA68CF5A6311D
                                                                                                                                                                                                            SHA1:1BF58D1991BCA1D02BF9BB8FB5D794F3B8D52C51
                                                                                                                                                                                                            SHA-256:71E2AD3F8D62D599DA9ED2CC220A32EFC0434A49263134AA40FC21D86CBADD15
                                                                                                                                                                                                            SHA-512:2081315988C1601DF06D2A2AEFF96735209821BE2B2F0FB14292FF031046152DF3C86E066942A0181BC2C88B34CEC0A8E5726E5584CA4CA2DF042146AD649508
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var pump = require('./index')....var rs = require('fs').createReadStream('/dev/random')..var ws = require('fs').createWriteStream('/dev/null')....var toHex = function () {.. var reverse = new (require('stream').Transform)().... reverse._transform = function (chunk, enc, callback) {.. reverse.push(chunk.toString('hex')).. callback().. }.... return reverse..}....var wsClosed = false..var rsClosed = false..var callbackCalled = false....var check = function () {.. if (wsClosed && rsClosed && callbackCalled) {.. console.log('test-node.js passes').. clearTimeout(timeout).. }..}....ws.on('close', function () {.. wsClosed = true.. check()..})....rs.on('close', function () {.. rsClosed = true.. check()..})....var res = pump(rs, toHex(), toHex(), toHex(), ws, function () {.. callbackCalled = true.. check()..})....if (res) {.. process.exit(1)..}....setTimeout(function () {.. rs.destroy()..}, 1000)....var timeout = setTimeout(function () {.. throw new Error('timeout')..}
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                            Entropy (8bit):4.210733711724087
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoG2kFv/4iVS:Qi6EV/S
                                                                                                                                                                                                            MD5:006CA6B258BC7980BB68F5EEAA634644
                                                                                                                                                                                                            SHA1:F320C99F0981A207DF4AC0ACC3788018D02FF9C9
                                                                                                                                                                                                            SHA-256:E50F9AF5C07A5A88650A9158AE2D08EFA073D286D4234BD4DEBD44BF0AD07B57
                                                                                                                                                                                                            SHA-512:6872F8BEC3619B0008569FD8B0D80A17FBBD2881323269CFC2CD8B951EFBB3A347EFF4B42E71D4DD7B875633FCA4FE2DCE279F1C319E10B5058EF2C870B7AE96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..node_js:.. - "0.10"..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:a /usr/bin/env node script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1937
                                                                                                                                                                                                            Entropy (8bit):4.73952759650178
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:E/0YodwlQbCOSq/SrDiOWE3iEDbNudLXrWEaV/:E/0Yqw6mOzqSOWIi2b11
                                                                                                                                                                                                            MD5:25BFFE0AF21D22EA436368AD20BDBEE7
                                                                                                                                                                                                            SHA1:49194DF2150E04241A24B801780116291EE39D93
                                                                                                                                                                                                            SHA-256:9191760030B149F4828B803E0FF0467095682806C45F0BDB00B549A568B656D2
                                                                                                                                                                                                            SHA-512:6548F175F933A748318CC80730A867CE5C15B1ABB5BF9013569B464E714D41964818613891AA38B4E4C52926A025682695AECBD20530158817A023460488DE41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env node..../*!.. * Module dependencies... */....var qrcode = require('../lib/main'),.. path = require('path'),.. fs = require('fs');..../*!.. * Parse the process name.. */....var name = process.argv[1].replace(/^.*[\\\/]/, '').replace('.js', '');..../*!.. * Parse the input.. */....if (process.stdin.isTTY) {.. // called with input as argument, e.g.:.. // ./qrcode-terminal.js "INPUT".... var input = process.argv[2];.. handleInput(input);..} else {.. // called with piped input, e.g.:.. // echo "INPUT" | ./qrcode-terminal.js.... var readline = require('readline');.... var interface = readline.createInterface({.. input: process.stdin,.. output: process.stdout,.. terminal: false.. });.... interface.on('line', function(line) {.. handleInput(line);.. });..}..../*!.. * Process the input.. */....function handleInput(input) {.... /*!.. * Display help.. */.... if (!input || input === '-h' || input === '--h
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                            Entropy (8bit):4.245428601425371
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbhfRgVZPFcsgprH3cl/H5gLAslsvFF5ge7CNFiuv:xBBVRMZas8rXcl/Z+Aslsv/5qSuv
                                                                                                                                                                                                            MD5:3023E752537120FB6D7F9D105B7597BF
                                                                                                                                                                                                            SHA1:012F117FD53E224555A34CB80CB120F657A9091D
                                                                                                                                                                                                            SHA-256:992085C587A18E55DB1180600911DB6583297BDBE92CAB8B943DC40972623894
                                                                                                                                                                                                            SHA-512:520A5A486B22DBF59BF934F432E13925982E96C4AF19BCDA0F19F9D9768358B0FDCE1A184147554456E84A483C1A825CBE41029B91D30AAA4616E31A4CBB8C99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = {.. MODE_NUMBER : 1 << 0,.. MODE_ALPHA_NUM : 1 << 1,.. MODE_8BIT_BYTE : 1 << 2,.. MODE_KANJI : 1 << 3..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5854
                                                                                                                                                                                                            Entropy (8bit):4.650672881008581
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:H1D6cAFEVnCCP0h6lG0DQaTvecgs6m4tIxnfmzGJXe4iRoMV32k:cc1nCs0h6lG0sUecF4tIxnfGiPiRoFk
                                                                                                                                                                                                            MD5:1AD21C9FA1F17EBB377BE75CBF251C76
                                                                                                                                                                                                            SHA1:DA5298FD30B5AE390EF9F3780FE9C363D6EFC80E
                                                                                                                                                                                                            SHA-256:F3DC9973F6D3A2044FEFAB716132645FBA8BE642D76794AF5AA4D50CBAF96575
                                                                                                                                                                                                            SHA-512:2A69C0504C36DA7E876497435BAB75101FED0A4CDC3840430D01ED67E4C48FBF7BFD2E82B7206B9EBD6991AE2612B3A80F8EB8E0164E65579DDC21FDCD6EE251
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var QRErrorCorrectLevel = require('./QRErrorCorrectLevel');....function QRRSBlock(totalCount, dataCount) {...this.totalCount = totalCount;...this.dataCount = dataCount;..}....QRRSBlock.RS_BLOCK_TABLE = [.....// L...// M...// Q...// H.....// 1...[1, 26, 19],...[1, 26, 16],...[1, 26, 13],...[1, 26, 9],......// 2...[1, 44, 34],...[1, 44, 28],...[1, 44, 22],...[1, 44, 16],.....// 3...[1, 70, 55],...[1, 70, 44],...[2, 35, 17],...[2, 35, 13],.....// 4.....[1, 100, 80],...[2, 50, 32],...[2, 50, 24],...[4, 25, 9],......// 5...[1, 134, 108],...[2, 67, 43],...[2, 33, 15, 2, 34, 16],...[2, 33, 11, 2, 34, 12],......// 6...[2, 86, 68],...[4, 43, 27],...[4, 43, 19],...[4, 43, 15],......// 7.....[2, 98, 78],...[4, 49, 31],...[2, 32, 14, 4, 33, 15],...[4, 39, 13, 1, 40, 14],......// 8...[2, 121, 97],...[2, 60, 38, 2, 61, 39],...[4, 40, 18, 2, 41, 19],...[4, 40, 14, 2, 41, 15],......// 9...[2, 146, 116],...[3, 58, 36, 2, 59, 37],...[4, 36, 16, 4, 37, 17],...[4, 36, 12, 4, 37, 13],......// 10.....[2, 8
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8494
                                                                                                                                                                                                            Entropy (8bit):4.3765574972999985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:s/2nxfQtuczjdk7V8KOWRi5RGwSdl9J52:si+j67jRRiXGwSv52
                                                                                                                                                                                                            MD5:BBA1879686B189DA9EA344B4ACDC9A46
                                                                                                                                                                                                            SHA1:6D413AC6629EC6784C125882CF252956C500D620
                                                                                                                                                                                                            SHA-256:7C6870C6F8F094B14E811F2C320BFD6ABB11545001A837AD4D410FDC1D25C84A
                                                                                                                                                                                                            SHA-512:ECC22729032175AFA8A80C31BB4DD7CC8F78A95E91D7C603634F6604686333E6A50EA85F1F04761351D6444B7EED3463D4638FF8B1CF20CFB246AD6E200E5B6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var QRMode = require('./QRMode');..var QRPolynomial = require('./QRPolynomial');..var QRMath = require('./QRMath');..var QRMaskPattern = require('./QRMaskPattern');....var QRUtil = {.... PATTERN_POSITION_TABLE : [.. [],.. [6, 18],.. [6, 22],.. [6, 26],.. [6, 30],.. [6, 34],.. [6, 22, 38],.. [6, 24, 42],.. [6, 26, 46],.. [6, 28, 50],.. [6, 30, 54], .. [6, 32, 58],.. [6, 34, 62],.. [6, 26, 46, 66],.. [6, 26, 48, 70],.. [6, 26, 50, 74],.. [6, 30, 54, 78],.. [6, 30, 56, 82],.. [6, 30, 58, 86],.. [6, 34, 62, 90],.. [6, 28, 50, 72, 94],.. [6, 26, 50, 74, 98],.. [6, 30, 54, 78, 102],.. [6, 28, 54, 80, 106],.. [6, 32, 58, 84, 110],.. [6, 30, 58, 86, 114],.. [6, 34, 62, 90, 118],.. [6, 26, 50, 74, 98, 122],.. [6, 30, 54, 78, 102, 126],.. [6, 26, 52, 78, 104, 130],.. [6, 3
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6
                                                                                                                                                                                                            Entropy (8bit):2.584962500721156
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:zov:zy
                                                                                                                                                                                                            MD5:2ADBA4B25F75718CA8846CBB7393729A
                                                                                                                                                                                                            SHA1:CE9E6D035E9D79D5F90595C3FBA6796792AD4088
                                                                                                                                                                                                            SHA-256:5F4349D0A302D2FBAB6D44BC6783EFA24421D78EA7D21EE02E4DE5C878185F79
                                                                                                                                                                                                            SHA-512:8DD8A2F13C179CF653D4CEA09AE4BAF78CE295B2F0F0E0CDE009A11E1F4AE10FE7B40CD8F96514335790598B6B23CB6B7D1565AE503DFABBF0CE4174DEF6F7CF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:dist..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (859), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20031
                                                                                                                                                                                                            Entropy (8bit):4.74377704700616
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:iz77tTqD8Zz6abPiELFp/AlbpD3WxkUh5WtHIBK5KvrWwx+MwNKV:07wDuzb2rDUUIB4Ktt
                                                                                                                                                                                                            MD5:D95A92EFBA719F61DD127B05787AD966
                                                                                                                                                                                                            SHA1:5C9B8D48286B4E04F3399220492AF7E70E07BD90
                                                                                                                                                                                                            SHA-256:4D9EF63D15202953111E2EE67E978E8A9EDA466F22B05CD986AC00CC52D69FAA
                                                                                                                                                                                                            SHA-512:E66419D21106663519731C7F84C7CA896E8D332743381A8E03BC38C8ACFD0D0C348342A17585A95CB02895717AB41E71CE3201CFBCDBABD646B0C72F6AAB7988
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.Qs = f()}})(function(){var define,module,exports;return (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){..'use strict';....var replace = String.prototype.replace;..var percentTwenties = /%20/g;....module.exports = {.. 'default': 'RFC3986',..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                            Entropy (8bit):4.673925165864572
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Q0FxcFpqLAC3mqHLDx+rxBBVDLYEXiyPw+0JvwDwPZ2DZqyPwHvZRDXO:fjSiAC3mAX0HBx0Ey/+wvoyMq/HBM
                                                                                                                                                                                                            MD5:90B3E9753EBAB2E5A8345E0E1D399647
                                                                                                                                                                                                            SHA1:F3BB83A491D58ACC0A647A70D3858C9BF755F94B
                                                                                                                                                                                                            SHA-256:8477CD745F98879889EA33384CE54A93BA6D24FE2350B145819A72EE8A8BAFDD
                                                                                                                                                                                                            SHA-512:A74E4FA94A04FE94ABDDBE3654F57696C9085B4CC7CA59CC3EA6FEAA133A7ABCC5D9BAC4AC93ABBB9B1BB53A60615AE978AF781A15181C94BE523EF7791133A2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var replace = String.prototype.replace;..var percentTwenties = /%20/g;....module.exports = {.. 'default': 'RFC3986',.. formatters: {.. RFC1738: function (value) {.. return replace.call(value, percentTwenties, '+');.. },.. RFC3986: function (value) {.. return value;.. }.. },.. RFC1738: 'RFC1738',.. RFC3986: 'RFC3986'..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):222
                                                                                                                                                                                                            Entropy (8bit):4.574392596253544
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Q0FW6PWAmueWfzBDCMWBBVWYEwPEwYolLux1y:fpmGLBDPEBXEwPEw6Ty
                                                                                                                                                                                                            MD5:505F3C056391DA99D824D103588826DA
                                                                                                                                                                                                            SHA1:7476A05EFC48BF68322C82A67722FFD749556661
                                                                                                                                                                                                            SHA-256:898319D35F35CACBE06AF0B4F8700FF68185DBF00A3E0DBF37079AFAEFA5145A
                                                                                                                                                                                                            SHA-512:CE0761C1864CDD318CCDB6C11B3043F96C251633FE3E8773892BFFC8BB51842A23EDB70D5150F2F24BD388D238895575270B3CBA39E2FC3C0B619B4909BE0C1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var stringify = require('./stringify');..var parse = require('./parse');..var formats = require('./formats');....module.exports = {.. formats: formats,.. parse: parse,.. stringify: stringify..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6498
                                                                                                                                                                                                            Entropy (8bit):4.537106885886928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:YD3Wxk01eKx3r37OVbajywsz6sI36go2IPjhmdvO4zBXYueMzqcZd8W:YD3WxkyNhryVoCOsJgo24wOIBReL+d8W
                                                                                                                                                                                                            MD5:201166A18742BC17E1C9F336A2CC6211
                                                                                                                                                                                                            SHA1:BFA81963BE3202442A57A3748471D448BFFECD41
                                                                                                                                                                                                            SHA-256:A75B7FA019CAA8BA185071E5F0FCB859606DEB1C26BA9632B57DDB4B9D0FA025
                                                                                                                                                                                                            SHA-512:D650A0308F1E8189EB6C95378DAC4025755D8C2C1E749F8B99F2907702E3FEB2612DE873F17481BB4343CEE564BBEB805FED7DC00295630B529C20D72FBA0B01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var utils = require('./utils');..var formats = require('./formats');....var arrayPrefixGenerators = {.. brackets: function brackets(prefix) { // eslint-disable-line func-name-matching.. return prefix + '[]';.. },.. indices: function indices(prefix, key) { // eslint-disable-line func-name-matching.. return prefix + '[' + key + ']';.. },.. repeat: function repeat(prefix) { // eslint-disable-line func-name-matching.. return prefix;.. }..};....var toISO = Date.prototype.toISOString;....var defaults = {.. delimiter: '&',.. encode: true,.. encoder: utils.encode,.. encodeValuesOnly: false,.. serializeDate: function serializeDate(date) { // eslint-disable-line func-name-matching.. return toISO.call(date);.. },.. skipNulls: false,.. strictNullHandling: false..};....var stringify = function stringify( // eslint-disable-line func-name-matching.. object,.. prefix,.. generateArrayPrefix,.. strictNullH
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5767
                                                                                                                                                                                                            Entropy (8bit):4.56885433006787
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:e4K8Fzw+tBQ+hGOJ9AzaMwrL+/0bLVFNNb6UmAp3Ntrw2:e4Kmw+tB/wOPA+MwrLM0bLVFN96UmApV
                                                                                                                                                                                                            MD5:C34DC70C2817B7927AAB69FD915BD0AE
                                                                                                                                                                                                            SHA1:0F7166BA239871732AA6C8D951B373A39C477206
                                                                                                                                                                                                            SHA-256:2ADB98296ABEA22A7C6561F46B4359D37284A7F292BDAF8B95F21446683967BD
                                                                                                                                                                                                            SHA-512:09D9900B466310073C5B138B1900F2EA40AF0656EEFF6F199533590798ED886C6E3045D98F3E0428CDF9ABC1BFB4FA40FFEE0EAEF0B5645498CC5237B8AC6BC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var has = Object.prototype.hasOwnProperty;....var hexTable = (function () {.. var array = [];.. for (var i = 0; i < 256; ++i) {.. array.push('%' + ((i < 16 ? '0' : '') + i.toString(16)).toUpperCase());.. }.... return array;..}());....var compactQueue = function compactQueue(queue) {.. var obj;.... while (queue.length) {.. var item = queue.pop();.. obj = item.obj[item.prop];.... if (Array.isArray(obj)) {.. var compacted = [];.... for (var j = 0; j < obj.length; ++j) {.. if (typeof obj[j] !== 'undefined') {.. compacted.push(obj[j]);.. }.. }.... item.obj[item.prop] = compacted;.. }.. }.... return obj;..};....var arrayToObject = function arrayToObject(source, options) {.. var obj = options && options.plainObjects ? Object.create(null) : {};.. for (var i = 0; i < source.length; ++i) {.. if (typeof source[i] !==
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2305
                                                                                                                                                                                                            Entropy (8bit):5.0571554126136045
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:68hijMunMPMAf8QNvMg8d0pM8yFz2+DpDsewVYl822mktOkaW+MZ/wC:/h8nMxk+vMzdqxy0WpDIck9aWfKC
                                                                                                                                                                                                            MD5:2BBAFFDED5D3C94098D0A38A951818C3
                                                                                                                                                                                                            SHA1:7029C7779BC3E76D9D0D688BF23B861FB1019AE1
                                                                                                                                                                                                            SHA-256:4D5EC5533E517F5461F5C43E3E642A4C9A1F861D92482D567DE859B30525B883
                                                                                                                                                                                                            SHA-512:A783F4BF25402C71D9D242C5DAF4780739181A9C95018ECE0F17CB8254D8F3D1644E631E84F30E158BF7448BD638FFC5C143DEBB291C21DFB8EA8B1E94A60E55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "qs@~6.5.1",.. "_id": "qs@6.5.2",.. "_inBundle": false,.. "_integrity": "sha512-N5ZAX4/LxJmF+7wN74pUD6qAh9/wnvdQcjq9TZjevvXzSUo7bfmw91saqMjzGS2xq91/odN2dW/WOl7qQHNDGA==",.. "_location": "/qs",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "qs@~6.5.1",.. "name": "qs",.. "escapedName": "qs",.. "rawSpec": "~6.5.1",.. "saveSpec": null,.. "fetchSpec": "~6.5.1".. },.. "_requiredBy": [.. "/request".. ],.. "_resolved": "https://registry.npmjs.org/qs/-/qs-6.5.2.tgz",.. "_shasum": "cb3ae806e8740444584ef154ce8ee98d403f3e36",.. "_spec": "qs@~6.5.1",.. "_where": "/Users/zkat/Documents/code/work/npm/node_modules/request",.. "bugs": {.. "url": "https://github.com/ljharb/qs/issues".. },.. "bundleDependencies": false,.. "contributors": [.. {.. "name": "Jordan Harband",.. "email": "ljharb@gmail.com",.. "url": "http://ljharb.codes".. }.. ],.. "dependencies": {},.. "deprecated
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6311
                                                                                                                                                                                                            Entropy (8bit):5.067701256832814
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9/0FFsnTpqQER/X65rUtER/XI3Y3YXkAXRG365N5q2f8Ey4PKQCXyyzGv/TYl8L:CiJEpX6FQEpXI3Y3YXkAX03xEuQayyyb
                                                                                                                                                                                                            MD5:ECE53CFC6EA6C4624C3D905494D9CA87
                                                                                                                                                                                                            SHA1:5AA1C0AA89C98B293A451082C2DA44D52ED917BE
                                                                                                                                                                                                            SHA-256:D5EEB3C5A94A423901CB432E0257C83412D862057957B913EABDB3D4691A2DC6
                                                                                                                                                                                                            SHA-512:528E5B8D1284FC89E0775986FB8E0DC584EE24C8C5D3826055F59BFF6BF60D1ABF2FF6EB079F399837B46223517407562D1DD4E95EFDB28A9CEDFE243E14A2D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const strictUriEncode = require('strict-uri-encode');..const decodeComponent = require('decode-uri-component');..const splitOnFirst = require('split-on-first');....function encoderForArrayFormat(options) {...switch (options.arrayFormat) {....case 'index':.....return key => (result, value) => {......const index = result.length;......if (value === undefined) {.......return result;......}........if (value === null) {.......return [...result, [encode(key, options), '[', index, ']'].join('')];......}........return [..........result,.......[encode(key, options), '[', encode(index, options), ']=', encode(value, options)].join('')......];.....};......case 'bracket':.....return key => (result, value) => {......if (value === undefined) {.......return result;......}........if (value === null) {.......return [...result, [encode(key, options), '[]'].join('')];......}........return [...result, [encode(key, options), '[]=', encode(value, options)].join('')];.....};......case 'comma':..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (345), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7189
                                                                                                                                                                                                            Entropy (8bit):5.263010612934837
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:RbYB/JZLupf0KGwn4eCtpw1SovJnYT4ym3qMzSAd:RkxZLul0KTn3CHw1So7P3VV
                                                                                                                                                                                                            MD5:C917E330FBCCB41B814AEFC8A7D83B3D
                                                                                                                                                                                                            SHA1:E777250E23356DD5A826460B20DBC70D770BE730
                                                                                                                                                                                                            SHA-256:1AE516DA101DA46DE1BC6A08925E572D8AA03F3508BF253748101395CD54F17B
                                                                                                                                                                                                            SHA-512:C2FE446C46D8E69645FD8E2BEE905ABDB3BA2309AA980FA7EAFA20321EDC4BD64149619D760339CAEBE194BDA30EAEB7862F0FF49F2B8BE751BFCEC51AC86929
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# query-string [![Build Status](https://travis-ci.org/sindresorhus/query-string.svg?branch=master)](https://travis-ci.org/sindresorhus/query-string)....> Parse and stringify URL [query strings](https://en.wikipedia.org/wiki/Query_string)......## Install....```..$ npm install query-string..```....This module targets Node.js 6 or later and the latest version of Chrome, Firefox, and Safari. If you want support for older browsers, or, [if your project is using create-react-app v1](https://github.com/sindresorhus/query-string/pull/148#issuecomment-399656020), use version 5: `npm install query-string@5`.......## Usage....```js..const queryString = require('query-string');....console.log(location.search);..//=> '?foo=bar'....const parsed = queryString.parse(location.search);..console.log(parsed);..//=> {foo: 'bar'}....console.log(location.hash);..//=> '#token=bada55cafe'....const parsedHash = queryString.parse(location.hash);..console.log(parsedHash);..//=> {token: 'bada55cafe'}....parsed.foo
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):766
                                                                                                                                                                                                            Entropy (8bit):5.094169520405032
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:lh2US4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CFK2PF3eAv:b+ICPFmq6c9izc1cxPR+A3jF3eK
                                                                                                                                                                                                            MD5:A599DB32ACA75CF5256102A8A23298F2
                                                                                                                                                                                                            SHA1:65815576D82FD104F69DD6C9A9194153BACA3098
                                                                                                                                                                                                            SHA-256:7684D51542FF3C57ECA04D438B28DF73F22082261C2F3886A2B4CF3B12FDE37A
                                                                                                                                                                                                            SHA-512:903DEAB70C77181E81C568FE1FA043F6C533A011C5CB2B5C4862085F037D0CDF39D348FD803CCE840232FAC1D998BEA6AD1A9A45E97408BDB03EBF74139C9492
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2016, Rebecca Turner <me@re-becca.org>....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF..OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1084
                                                                                                                                                                                                            Entropy (8bit):4.63419618546294
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2QYBawBMUg5KLUUyXlm3TLEv1VluloZwNZe8oeXI6:274wuiTyXl+HoB4oZmZe8oeXT
                                                                                                                                                                                                            MD5:3BA86A7D584C69E5E07AC08C56689246
                                                                                                                                                                                                            SHA1:A6DE23BFD273C8615012DD1F61F086B83373FD97
                                                                                                                                                                                                            SHA-256:59E2863AC7EAD462F571D54AE6390B5F144AF5DB06AE9B6B78B02323B1C6DAAA
                                                                                                                                                                                                            SHA-512:8CB671D4664C75B49D449FF27ADF9564C0D800DE816EABCFF774C6EBA197E52447811E30A91B349131ACFFFC3B455B5C4A4577F72605A70DD5344A90A276E4CE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..module.exports = qw....function appendLast (arr, str) {.. var last = arr.length - 1.. if (last < 0) {.. arr.push(str).. } else {.. var lastValue = String(arr[last]).. return arr[last] = lastValue + String(str).. }..}....function qw () {.. const args = Object.assign([], arguments[0]).. const values = [].slice.call(arguments, 1).. const words = [].. let lastWordWasValue = false.. while (args.length) {.. const arg = args.shift().. const concatValue = arg.length === 0 || arg.slice(-1) !== ' '.. if (arg.trim() !== '') {.. const theseWords = arg.replace(/^\s+|\s+$/g, '').replace(/\s+/g, ' ').split(/ /).. if (lastWordWasValue && arg[0] !== ' ') {.. appendLast(words, theseWords.shift()).. }.. words.push.apply(words, theseWords).. }.... if (values.length) {.. const val = values.shift().. if (concatValue) {.. appendLast(words, val).. } else {.. words.push(val).. }.. lastWordWasValue =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):601
                                                                                                                                                                                                            Entropy (8bit):4.929340763609471
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:cVAJICwxcI4IuMFj273wYCQfU0E+moqHQknd7xR3psLRhP:cVAOJL4IuzwOU0E+WHQk1X3psLRhP
                                                                                                                                                                                                            MD5:F0574141E0E0FF4A24072DB7BA79D018
                                                                                                                                                                                                            SHA1:763F0C14AE318BD18E16BE7EE3137E96270E3303
                                                                                                                                                                                                            SHA-256:B78650E7BF0D5BD2D913826E4548B33183D0DEC10601C3FD02BBC0782EC2D8BB
                                                                                                                                                                                                            SHA-512:2B72175531ACC8D8FB4C1354856E8DFE14444770DFCAA23F7DB6130C5EA4F059014916D8A6898E08B391785F86F5B40903244F272114408CD84906E9DF112417
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Apache License, Version 2.0....Copyright (c) 2011 Dominic Tarr....Licensed under the Apache License, Version 2.0 (the "License");..you may not use this file except in compliance with the License...You may obtain a copy of the License at.... http://www.apache.org/licenses/LICENSE-2.0....Unless required by applicable law or agreed to in writing, software..distributed under the License is distributed on an "AS IS" BASIS,..WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied...See the License for the specific language governing permissions and..limitations under the License...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1542
                                                                                                                                                                                                            Entropy (8bit):5.1531640329942
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2OOrLJUsJzSB432sVoY32s3EiT3tQHO1LnR:jOrLJUsJzSu3J3z5Sod
                                                                                                                                                                                                            MD5:FA4CB63F94B4B565BD7256E0553EA6EB
                                                                                                                                                                                                            SHA1:B0EF120C04C2185CEF92EAED2683AC45D7EB12CB
                                                                                                                                                                                                            SHA-256:A32E678A40CF985DC02B7E4D4BD61D91F08A11BA31876F503323C45E753DD87E
                                                                                                                                                                                                            SHA-512:5C8BEE4925009E90B32B8662BF5E0B6B6D1BDDB4F4B5A0C0706B65C3CD70ABBC404DCFAE9511D79CAFB56B9554388A468D9A55DEAA81CC58312F7EE953BE1279
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2013, Dominic Tarr..All rights reserved.....Redistribution and use in source and binary forms, with or without..modification, are permitted provided that the following conditions are met: ....1. Redistributions of source code must retain the above copyright notice, this.. list of conditions and the following disclaimer. ..2. Redistributions in binary form must reproduce the above copyright notice,.. this list of conditions and the following disclaimer in the documentation.. and/or other materials provided with the distribution. ....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND..ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED..WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE..DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR..ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES..(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SU
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1112
                                                                                                                                                                                                            Entropy (8bit):5.107502467709908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:wu64OpHyHTyPPxtvJq1R2p9QH7sUf8Ok43xdMo3Ldq0FG:wujwyOPX8/qQH7siI2XF3LdTFG
                                                                                                                                                                                                            MD5:ABF3CE5911C22D63552CB1B2F8875216
                                                                                                                                                                                                            SHA1:F0DB50EA48AB6D8AD345C26CF042E98B878C566E
                                                                                                                                                                                                            SHA-256:2588539E8B86C344B273E95332C43982BAE43F03E06430D6D7FC7F11EEF4C1E3
                                                                                                                                                                                                            SHA-512:01185B8816826C4077055A5B92F207DD3EAB3F04B4DC96EC60C944CD641FD9C286A2E641011E4774AAA75C98FED7B7809149B7BBE4C54345F35526CA0903C8A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License....Copyright (c) 2011 Dominic Tarr....Permission is hereby granted, free of charge, ..to any person obtaining a copy of this software and ..associated documentation files (the "Software"), to ..deal in the Software without restriction, including ..without limitation the rights to use, copy, modify, ..merge, publish, distribute, sublicense, and/or sell ..copies of the Software, and to permit persons to whom ..the Software is furnished to do so, ..subject to the following conditions:....The above copyright notice and this permission notice ..shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, ..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES ..OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. ..IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ..ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, ..TORT OR OTHE
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):144
                                                                                                                                                                                                            Entropy (8bit):4.449171068132103
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:8SsXDJffleU9alygaTHZ3fhKBBBbfxFvv7zQfv9:8SUfleUA/OZpaBBzQX9
                                                                                                                                                                                                            MD5:577CDEDE8AB9AF3F675E4A8CE909B5CF
                                                                                                                                                                                                            SHA1:A17A9877862C58787292A75053323BA71C928E9A
                                                                                                                                                                                                            SHA-256:06339B9DE42D7E0876608DF19D5BCEC1B9CFED09D181DA3404EB023B7309F9CD
                                                                                                                                                                                                            SHA-512:F00919125777320FE8BDE9C20CC65A45E8A4CAB7CA514946910A9D8C732EEB4A29280E5B5215EF9FD5681EE11173A1F85378D2DFB9EB14CE587ABFB65DC9B61C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..// when this is loaded into the browser, ..// just use the defaults.......module.exports = function (name, defaults) {.. return defaults..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1183
                                                                                                                                                                                                            Entropy (8bit):4.92522026887848
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YIm0boc56eVvdQS/ncrik0vJNrqZ3Do40LO4Auju:YqboZe0SsikkJ5qF5mu
                                                                                                                                                                                                            MD5:275D20C33ED4B58827FF6B1943CDE499
                                                                                                                                                                                                            SHA1:BD957AC33B55EFA1525A4BA2B3060B5AD6CC5F68
                                                                                                                                                                                                            SHA-256:1287B4BD1ABE907385CC6B91F03A22BDDC1D0AD0205AF1A68BEF07A4FB72DF1B
                                                                                                                                                                                                            SHA-512:62B0D43E1049458E96CD2170853BCCABE49741FDAB8CD6AD5E265F3CF7351BB1F8CFBADCA4EAB46A9846E96D8200DC226D90ED1B4119BAD8D8FDD85186B53D23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# read-cmd-shim....Figure out what a [`cmd-shim`](https://github.com/ForbesLindesay/cmd-shim)..is pointing at. This acts as the equivalent of..[`fs.readlink`](https://nodejs.org/api/fs.html#fs_fs_readlink_path_callback).....### Usage....```..var readCmdShim = require('read-cmd-shim')....readCmdShim('/path/to/shim.cmd', function (er, destination) {.. ...})....var destination = readCmdShim.sync('/path/to/shim.cmd')..```....### readCmdShim(path, callback)....Reads the `cmd-shim` located at `path` and calls back with the _relative_..path that the shim points at. Consider this as roughly the equivalent of..`fs.readlink`.....This can read both `.cmd` style that are run by the Windows Command Prompt..and Powershell, and the kind without any extension that are used by Cygwin.....This can return errors that `fs.readFile` returns, except that they'll..include a stack trace from where `readCmdShim` was called. Plus it can..return a special `ENOTASHIM` exception, when it can't find a cmd-shim
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1830
                                                                                                                                                                                                            Entropy (8bit):4.96269528769996
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2MqglJr8qweSdYhU8QELCA7g1reerRpJqKwz2:MgXrxRuY28FGA6PrRn
                                                                                                                                                                                                            MD5:FDD19341DE9D12633DE6FAA8797BF2B5
                                                                                                                                                                                                            SHA1:3A4EB1046A8DD9A6DBA4FE09C628CC3433C56343
                                                                                                                                                                                                            SHA-256:4BDFE76B2A878BE5ED9EE62A39F65AF69FC01FD50CECF3A2786B0D0E7FA427CA
                                                                                                                                                                                                            SHA-512:343F983FC596C9447C152E94084E5C2C52BEE0519841D748A2BC8459331BB52624D934BFE62B99F0CD5B158B720A2C4F82D7F04977A5036C10B5FD2F65A9AECE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var fs = require('graceful-fs')....function extractPath (path, cmdshimContents) {.. if (/[.]cmd$/.test(path)) {.. return extractPathFromCmd(cmdshimContents).. } else if (/[.]ps1$/.test(path)) {.. return extractPathFromPowershell(cmdshimContents).. } else {.. return extractPathFromCygwin(cmdshimContents).. }..}....function extractPathFromPowershell (cmdshimContents) {.. var matches = cmdshimContents.match(/"[$]basedir[/]([^"]+?)"\s+[$]args/).. return matches && matches[1]..}....function extractPathFromCmd (cmdshimContents) {.. var matches = cmdshimContents.match(/"%(?:~dp0|dp0%)\\([^"]+?)"\s+%[*]/).. return matches && matches[1]..}....function extractPathFromCygwin (cmdshimContents) {.. var matches = cmdshimContents.match(/"[$]basedir[/]([^"]+?)"\s+"[$]@"/).. return matches && matches[1]..}....function wrapError (thrown, newError) {.. newError.message = thrown.message.. newError.code = thrown.code.. return newError..}....function notaShim (path, er) {
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                                            Entropy (8bit):4.474445067345353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:U6fwE8jYVpG3yh1BAfULDRv4jHH8fc:U08j4pG3yXB59AjHcU
                                                                                                                                                                                                            MD5:44D604480D26191C09D3BBC71F2F5ED6
                                                                                                                                                                                                            SHA1:BF2B41B43DB6ACD5A64BEF86ADFD160657DBF472
                                                                                                                                                                                                            SHA-256:D604FF7988EDF9BAEB6FA509E365F630839EED9A3D5DACA0124D471607D3B23F
                                                                                                                                                                                                            SHA-512:EC5D3FE1B1892C9205AEE46EB7F44E2C5E3FBB7DA6575AA49CF903F3537E441059DED7EBDAFCEECF772239596F91A79613C1C9C53AAD83B3270C7BFD523305F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:*.swp...*.swp.....DS_Store..*~...project...settings..npm-debug.log..coverage.html...idea..lib-cov....node_modules..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12089
                                                                                                                                                                                                            Entropy (8bit):4.748441305518796
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mzizTnoT56Jh8iBmalFIvehF0syjJUK4rdOUOH+D8fN4IbzbFW8Uz37RTmU37rDY:mzcZPlFIjm8CQNL
                                                                                                                                                                                                            MD5:47E29A9E1F956DB38C95714A45D6E119
                                                                                                                                                                                                            SHA1:84AA7892FF3510FA64659AAAF9D514D2B28ECAB6
                                                                                                                                                                                                            SHA-256:0D73B862A02A6A82910D09FF1464CEF9B3EE6E21811344CA39B943BED9BB9BE1
                                                                                                                                                                                                            SHA-512:65F881217D268D5BFA62DE9199BC15AC9CFE883689F97B9371D282D67ABD651C98B4F551D3EBF380F68C850D3CA7D9DA2AF69D33056B15F281204591F7549C13
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..// Walk through the file-system "database" of installed..// packages, and create a data object related to the..// installed versions of each package...../*..This will traverse through all node_modules folders,..resolving the dependencies object to the object corresponding to..the package that meets that dep, or just the version/range if..unmet.....Assuming that you had this folder structure:..../path/to..+-- package.json { name = "root" }..`-- node_modules.. +-- foo {bar, baz, asdf}.. | +-- node_modules.. | +-- bar { baz }.. | `-- baz.. `-- asdf....where "foo" depends on bar, baz, and asdf, bar depends on baz,..and bar and baz are bundled with foo, whereas "asdf" is at..the higher level (sibling to foo), you'd get this object structure:....{ <package.json data>.., path: "/path/to".., parent: null.., dependencies:.. { foo :.. { version: "1.2.3".. , path: "/path/to/node_modules/foo".. , parent: <Circular: root>.. , dependencies:.. { bar:.. {
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2042
                                                                                                                                                                                                            Entropy (8bit):5.015428190208866
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TQaBhMQhtoM8o8RcDoQtNZj5zC6D0JRdG8p8H6hMb79qPw8/b:TQsboM8bRcDXN9j0Dla/w
                                                                                                                                                                                                            MD5:689A131E0A7313DA2A95093F64298AC6
                                                                                                                                                                                                            SHA1:D120A0B9515A5E5559D6A69203A785CE8424AAD0
                                                                                                                                                                                                            SHA-256:D51DC71FF3E95935C6028A34E84CFBA196597F2AA038F796CCBBD99D2B91473D
                                                                                                                                                                                                            SHA-512:E30E4A0E8FFE58513F1772086E2EDF5A67353FB2113C425E6C77C682263E184AF26405BE85BC301DF7AA6BFEA371FAC90FE46BF692800E895A3B9043C7AD5461
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "read-package-tree@latest",.. "_id": "read-package-tree@5.3.1",.. "_inBundle": false,.. "_integrity": "sha512-mLUDsD5JVtlZxjSlPPx1RETkNjjvQYuweKwNVt1Sn8kP5Jh44pvYuUHCp6xSVDZWbNxVxG5lyZJ921aJH61sTw==",.. "_location": "/read-package-tree",.. "_phantomChildren": {},.. "_requested": {.. "type": "tag",.. "registry": true,.. "raw": "read-package-tree@latest",.. "name": "read-package-tree",.. "escapedName": "read-package-tree",.. "rawSpec": "latest",.. "saveSpec": null,.. "fetchSpec": "latest".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/licensee".. ],.. "_resolved": "https://registry.npmjs.org/read-package-tree/-/read-package-tree-5.3.1.tgz",.. "_shasum": "a32cb64c7f31eb8a6f31ef06f9cedf74068fe636",.. "_spec": "read-package-tree@latest",.. "_where": "/Users/isaacs/dev/npm/cli",.. "author": {.. "name": "Isaac Z. Schlueter",.. "email": "i@izs.me",.. "url": "http://blog.izs.me/".. },.. "bugs": {.. "url": "https://github.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6178
                                                                                                                                                                                                            Entropy (8bit):4.732189271045665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:k00M+/cndm8lz16MWvdqkUwaJt/Kwe9+1l8mP08yNzkbNB1+:ECnTlZ6MWvdKfCwe9Gl8QoNzkbH1+
                                                                                                                                                                                                            MD5:AD4269F5309128B4A782D99E90F54173
                                                                                                                                                                                                            SHA1:639AE70F07F22C1ED3A823D06798D027855DE183
                                                                                                                                                                                                            SHA-256:939AACC7235AD9D8B048787D35751E672A3B6D02A8DC99C6AEE2DB84F2B4FB19
                                                                                                                                                                                                            SHA-512:CBA311C5EFB2E470C79CB9C54E12F4D9D1CA9FC6F226629D5457F3FA224E82150543C1C457CE844055D60005DA3949819C8AA164DC3C09B1F0F2749175B1BC28
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:const fs = require('fs')../* istanbul ignore next */..const promisify = require('util').promisify || require('util-promisify')..const { resolve, basename, dirname, join } = require('path')..const rpj = promisify(require('read-package-json'))..const readdir = promisify(require('readdir-scoped-modules'))..const realpath = require('./realpath.js')....let ID = 0..class Node {.. constructor (pkg, logical, physical, er, cache) {.. // should be impossible... const cached = cache.get(physical).. /* istanbul ignore next */.. if (cached && !cached.then).. throw new Error('re-creating already instantiated node').... cache.set(physical, this).... const parent = basename(dirname(logical)).. if (parent.charAt(0) === '@').. this.name = `${parent}/${basename(logical)}`.. else.. this.name = basename(logical).. this.path = logical.. this.realpath = physical.. this.error = er.. this.id = ID++.. this.package = pkg || {}.. this.parent = null.. th
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2544
                                                                                                                                                                                                            Entropy (8bit):4.602951276690029
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cri1EUrKQyiba/iUDn8aQoueoCu76XsZ/FCvopn3qDT2ye4/+arAHCyT:cqrKQyimqWn8aQou77Elvin3qDqS+agV
                                                                                                                                                                                                            MD5:917E9430E6AD256F2FC39F2669F31F01
                                                                                                                                                                                                            SHA1:6925AFF07657CD010AD96907345D3ABCBB45D669
                                                                                                                                                                                                            SHA-256:14009272DDD9E5B5426356D6B2A296C33FA2C1E6C8BD19791844FACDC8C1BF92
                                                                                                                                                                                                            SHA-512:443BEB114AE3C127F4453CEA04B925D5A30802FF14EFE7800150331E0D26C6B3AEE1BDA184514E5424503F26A1919806E3E0F9202EFF3F9298ACB26BD86C0D58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..module.exports = read....var readline = require('readline')..var Mute = require('mute-stream')....function read (opts, cb) {.. if (opts.num) {.. throw new Error('read() no longer accepts a char number limit').. }.... if (typeof opts.default !== 'undefined' &&.. typeof opts.default !== 'string' &&.. typeof opts.default !== 'number') {.. throw new Error('default value must be string or number').. }.... var input = opts.input || process.stdin.. var output = opts.output || process.stdout.. var prompt = (opts.prompt || '').trim() + ' '.. var silent = opts.silent.. var editDef = false.. var timeout = opts.timeout.... var def = opts.default || ''.. if (def) {.. if (silent) {.. prompt += '(<default hidden>) '.. } else if (opts.edit) {.. editDef = true.. } else {.. prompt += '(' + def + ') '.. }.. }.. var terminal = !!(opts.terminal || output.isTTY).... var m = new Mute({ replace: opts.replace, prompt: prompt }).. m.pipe(output, {end:
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (361), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4816
                                                                                                                                                                                                            Entropy (8bit):5.177382102500522
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Zmv747rhHGuiaCa9tJQxdyliW+yX+vNTtjdiQD7S+luP7a691bHtvx:Zmv7WHzic9bQxdyliW+yXmNTtjA/+Qb7
                                                                                                                                                                                                            MD5:97235DC133E680D348EA986C24EADD41
                                                                                                                                                                                                            SHA1:32E21A21DA1A6ECEA2D4E26C58978B96AB824EA1
                                                                                                                                                                                                            SHA-256:AD224E7534FB88B28E5A040120826A5065FA8A067B7385E7423D1BD2682E039E
                                                                                                                                                                                                            SHA-512:82995F002657679D31EEDD08D79F048B7A6DB3F9FE77044DD96B111F2B9B0242FAB35AFFAB2F869E0846F833A4AF75B6E8583CE1E909784960F67AD8E4AE748E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# readable-stream....***Node.js core streams for userland*** [![Build Status](https://travis-ci.com/nodejs/readable-stream.svg?branch=master)](https://travis-ci.com/nodejs/readable-stream)......[![NPM](https://nodei.co/npm/readable-stream.png?downloads=true&downloadRank=true)](https://nodei.co/npm/readable-stream/)..[![NPM](https://nodei.co/npm-dl/readable-stream.png?&months=6&height=3)](https://nodei.co/npm/readable-stream/)......[![Sauce Test Status](https://saucelabs.com/browser-matrix/readabe-stream.svg)](https://saucelabs.com/u/readabe-stream)....```bash..npm install --save readable-stream..```....This package is a mirror of the streams implementations in Node.js.....Full documentation may be found on the [Node.js website](https://nodejs.org/dist/v10.19.0/docs/api/stream.html).....If you want to guarantee a stable streams base, regardless of what version of..Node you, or the users of your libraries are using, use **readable-stream** *only* and avoid the *"stream"* module in Node-c
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4537
                                                                                                                                                                                                            Entropy (8bit):5.103322495312164
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MyPz/cQHP5P4EtZcLy+JjAJj9JjoaQ0OJtWhYm:4QHPGEtYy+JAJ9Joa1O7YYm
                                                                                                                                                                                                            MD5:EC35DEB49EA8FF3F8CD6CCEE4CBC7E2F
                                                                                                                                                                                                            SHA1:BA6079A0C93870BCDE7FBA17EFD4657000ABA3CE
                                                                                                                                                                                                            SHA-256:AC4C75D514F3FDD5E026858A932EB4909BF45ECAC8963FF90CE305BA8E969B1D
                                                                                                                                                                                                            SHA-512:A760E2052C8330A16B5CA37B7A07F503A527EBC28AE3B54E151D1281B8E1F42A2E40EDBBF42AF5EB487EFA5F5C37F654242BC0C464A9CD118A3CDFF7AB7F2936
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                            Entropy (8bit):4.331663380285987
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJoTug6IM36v:xBBYMx36v
                                                                                                                                                                                                            MD5:46B005ECBD876040C07864736861135F
                                                                                                                                                                                                            SHA1:C4229C3C10949C67A6CBC9D4C57D3CC1C848EDB3
                                                                                                                                                                                                            SHA-256:0406C41A3DC088C309A3EFB822E145BB78856668BD60D16B66B637F4DBF2A1BA
                                                                                                                                                                                                            SHA-512:533D688CA138BCA4610F7A03A80D79FF88D922FDA4A230504D698D45EE1C6E4A609F1EEAF8CB073866E9D91963ADECECC8D00412E85B37706BCCA3957C265803
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('events').EventEmitter;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):497
                                                                                                                                                                                                            Entropy (8bit):4.733116608221844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:4ilBcRGEXQ2cPQQddmQIkqzR9XQ6mCRiqXQSRCSTXQMRMg1XQzwKTuxfTXQ2xKy4:DBCXQ0QdddqDXQ62qXQiTXQ9CXQZyxfs
                                                                                                                                                                                                            MD5:40DCAFDA98BCC290A33DEBD1BB85099C
                                                                                                                                                                                                            SHA1:DC5B959B352255BDDCF3756028A245D54CEF4C66
                                                                                                                                                                                                            SHA-256:8A9E671ECC6AAF6B00B49866BBA8245402A07F7FD891C87A08F919AD542E8508
                                                                                                                                                                                                            SHA-512:50DD62E1F546A6D13FC8833DAEE3F13BF7E039C78AB18EDC8564926DF6E870A93D4D915487966E1C5D6CFC858A4686CBCB842704CE3F9016E436BA20FDD7B874
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:exports = module.exports = require('./lib/_stream_readable.js');..exports.Stream = exports;..exports.Readable = exports;..exports.Writable = require('./lib/_stream_writable.js');..exports.Duplex = require('./lib/_stream_duplex.js');..exports.Transform = require('./lib/_stream_transform.js');..exports.PassThrough = require('./lib/_stream_passthrough.js');..exports.finished = require('./lib/internal/streams/end-of-stream.js');..exports.pipeline = require('./lib/internal/streams/pipeline.js');..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3025
                                                                                                                                                                                                            Entropy (8bit):5.250022912556007
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:EphXoo2YxlBRotpB8F4CoZlUxfGtUGxwYX/K3tFo30XqH6k:EpR28RcpBoho0Irz/Koz
                                                                                                                                                                                                            MD5:103EA0729FE6B688A9BC2CEFA72DDB88
                                                                                                                                                                                                            SHA1:E40DFFC9E0C7F569B5CD3D915052FC62F167881B
                                                                                                                                                                                                            SHA-256:386410BB91A73885CE0D746B615B67F3F2AA7DBA91E8EF4B5A625819529DD0B4
                                                                                                                                                                                                            SHA-512:8C4B24EBB3A3365CF54310A0C8EEC868AEE56274C65D344C5DE0EB27BFDF2EAD13207D062D24741A09D51CB022D16098CB98B0B13DD723BB1BE4BE13618C04AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes will be documented in this file.....## [3.4.0] - 2019-03-20....### Changes....- Enabled legacy auth token to be read from environment variable (Martin Flodin)....## [3.3.2] - 2018-01-26....### Changes....- Support password with ENV variable tokens (Nowell Strite)....## [3.3.1] - 2017-05-02....### Fixes....- Auth legacy token is basic auth (Hutson Betts)....## [3.3.0] - 2017-04-24....### Changes....- Support legacy auth token config key (Zoltan Kochan)..- Use safe-buffer module for backwards-compatible base64 encoding/decoding (Espen Hovlandsdal)..- Change to standard.js coding style (Espen Hovlandsdal)....## [3.2.0] - 2017-04-20....### Changes....- Allow passing parsed npmrc from outside (Zoltan Kochan)....## [3.1.2] - 2017-04-07....### Changes....- Avoid infinite loop on invalid URL (Zoltan Kochan)....## [3.1.1] - 2017-04-06....### Changes....- Nerf-dart URLs even if recursive is set to false (Espen Hovlandsdal)....## [3.1.0] - 2016-10-19....### Cha
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2054
                                                                                                                                                                                                            Entropy (8bit):5.00904243681085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:0z+DgiI6e+uMpy5DLVIv5KFT01p1/Og4ofwcH9pgPHdVPH+aoQh/scEUkkG:xeWyDIld4yHUPHFBNsczkkG
                                                                                                                                                                                                            MD5:26B323F3DE1E1CB5B8C43934F4685D12
                                                                                                                                                                                                            SHA1:F30CCCA6A6C0C0458F16B57AAEBC61E89F7B5802
                                                                                                                                                                                                            SHA-256:4850507DEC0A9AB0C66E1F7C74767431C6C879A9AAF2997F534B6755BE5D8151
                                                                                                                                                                                                            SHA-512:95F1DA7FFF433242537347343194EB847A1A4503A68D04245113BB0CFD4061B0A8F5093530B52999F7A573C67CB61A4AF89BC8895CCACBA806BAA365312B8C20
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# registry-auth-token....[![npm version](http://img.shields.io/npm/v/registry-auth-token.svg?style=flat-square)](http://browsenpm.org/package/registry-auth-token)[![Build Status](http://img.shields.io/travis/rexxars/registry-auth-token/master.svg?style=flat-square)](https://travis-ci.org/rexxars/registry-auth-token)....Get the auth token set for an npm registry from `.npmrc`. Also allows fetching the configured registry URL for a given npm scope.....## Installing....```..npm install --save registry-auth-token..```....## Usage....Returns an object containing `token` and `type`, or `undefined` if no token can be found. `type` can be either `Bearer` or `Basic`.....```js..var getAuthToken = require('registry-auth-token')..var getRegistryUrl = require('registry-auth-token/registry-url')....// Get auth token and type for default `registry` set in `.npmrc`..console.log(getAuthToken()) // {token: 'someToken', type: 'Bearer'}....// Get auth token for a specific registry URL..console.log(getAuth
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1749
                                                                                                                                                                                                            Entropy (8bit):4.916387086855549
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:T80MhvQMG8hVE2Gj4zt0NZGfqMZ7Dlg5N+L/in:T8HYMBhbORGSilg5ND
                                                                                                                                                                                                            MD5:20C70EA73C225074394F5A116EBA2172
                                                                                                                                                                                                            SHA1:1EA7D024A6B9A41051CEAB01E5865348CAE56E7D
                                                                                                                                                                                                            SHA-256:45845FEFD0DCCD2CAA8F39BD48A87E8033A98745DE2E044B82A48B56EDF712E3
                                                                                                                                                                                                            SHA-512:244B0327E679A0D2F995587897DF38D3D275EE3D650C91EACEFE1AF67D70AFB72A07BF7D2B43354CEF2011D8D3FC1B3D7B5E90362F4FC350C85ED7676D38561A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "registry-url@^3.0.3",.. "_id": "registry-url@3.1.0",.. "_inBundle": false,.. "_integrity": "sha1-PU74cPc93h138M+aOBQyRE4XSUI=",.. "_location": "/registry-url",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "registry-url@^3.0.3",.. "name": "registry-url",.. "escapedName": "registry-url",.. "rawSpec": "^3.0.3",.. "saveSpec": null,.. "fetchSpec": "^3.0.3".. },.. "_requiredBy": [.. "/package-json".. ],.. "_resolved": "https://registry.npmjs.org/registry-url/-/registry-url-3.1.0.tgz",.. "_shasum": "3d4ef870f73dde1d77f0cf9a381432444e174942",.. "_spec": "registry-url@^3.0.3",.. "_where": "/Users/rebecca/code/npm/node_modules/package-json",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/registry-url/issues".. },.. "bundleDependencies": false,.. "dependencies":
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1307), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9194
                                                                                                                                                                                                            Entropy (8bit):4.578317487020775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9CR0WP1VooUTo1xF/DFNXFE6Gz1kGi2U1CVThC2oHqxvJbzjwe:YFtUk1xtDv8L+2HbvNN
                                                                                                                                                                                                            MD5:781A14A7D5369A78091214C3A50D7DE5
                                                                                                                                                                                                            SHA1:2DFAB247089B0288FFA87C64B296BF520461CB35
                                                                                                                                                                                                            SHA-256:C3613146372A1D5B88C5215439F22F2BA271C1F6284133BBEA37887B078FD5DE
                                                                                                                                                                                                            SHA-512:CE5173D8EBE3D455D204E7471A86C80A98C31C94E632A2C367F342E46942F554BEBA8729F7FE21E968A0710B4C2D00E5AF6FD53306BBEF12E93EE66682D709BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Apache License....Version 2.0, January 2004....http://www.apache.org/licenses/....TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION....1. Definitions....."License" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document....."Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License....."Legal Entity" shall mean the union of the acting entity and all other entities that control, are controlled by, or are under common control with that entity. For the purposes of this definition, "control" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity....."You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License....."Sour
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4941
                                                                                                                                                                                                            Entropy (8bit):4.9048821211093045
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:VrW+pVKkJRJKPIEyTRMZcKkIEyTYLtJ9sKIxPezdHzw3JYl246Vt4IvqvS2RTry0:lW+nRcPIEy2DkIEyitJ9FIsdHz+Yl24l
                                                                                                                                                                                                            MD5:F046B9C5B84296AF689432487119321D
                                                                                                                                                                                                            SHA1:88AC8B02C63795AAFEC70362C4AE4082C8757354
                                                                                                                                                                                                            SHA-256:A16C4B4A042F165755F56909E103D4EB49EEF03ADEA546EA170186856A8CECB8
                                                                                                                                                                                                            SHA-512:B1E6E7D00C28A41BFE09FD605C0540BBBF11871860262126DA2F4AAECB19968A90F51F00A27C009C7ADDBBD2A5790444652A8432E8EEFE493E6572B3B280349F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....var caseless = require('caseless')..var uuid = require('uuid/v4')..var helpers = require('./helpers')....var md5 = helpers.md5..var toBase64 = helpers.toBase64....function Auth (request) {.. // define all public properties here.. this.request = request.. this.hasAuth = false.. this.sentAuth = false.. this.bearerToken = null.. this.user = null.. this.pass = null..}....Auth.prototype.basic = function (user, pass, sendImmediately) {.. var self = this.. if (typeof user !== 'string' || (pass !== undefined && typeof pass !== 'string')) {.. self.request.emit('error', new Error('auth() received invalid user or password')).. }.. self.user = user.. self.pass = pass.. self.hasAuth = true.. var header = user + ':' + (pass || '').. if (sendImmediately || typeof sendImmediately === 'undefined') {.. var authHeader = 'Basic ' + toBase64(header).. self.sentAuth = true.. return authHeader.. }..}....Auth.prototype.bearer = function (bearer, sendImmediately) {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1384
                                                                                                                                                                                                            Entropy (8bit):4.690538421996044
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2kAclrXWCHWlRKzo8XR33Ce7ypKaYWO9i:2kV1X5lzrXdCeOFY39i
                                                                                                                                                                                                            MD5:074D98FC9BC9D5A0BFEFE262D94670B5
                                                                                                                                                                                                            SHA1:6C27436CD0727550429FBEAEE192A23040ECA644
                                                                                                                                                                                                            SHA-256:0F485AE0CB8921811E8CF6848474518F36046B405A222FEB98B1C9B85266B389
                                                                                                                                                                                                            SHA-512:20F9D08D6B69B916876299CC0227EF48C967F22B9192A9B89C791E8EBB3E0BE422B1126F867C6EA1D5F9E1F1EBAEB0AB40EC3B727BC6D0B2FF8EBC82F62F5C2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....var qs = require('qs')..var querystring = require('querystring')....function Querystring (request) {.. this.request = request.. this.lib = null.. this.useQuerystring = null.. this.parseOptions = null.. this.stringifyOptions = null..}....Querystring.prototype.init = function (options) {.. if (this.lib) { return }.... this.useQuerystring = options.useQuerystring.. this.lib = (this.useQuerystring ? querystring : qs).... this.parseOptions = options.qsParseOptions || {}.. this.stringifyOptions = options.qsStringifyOptions || {}..}....Querystring.prototype.stringify = function (obj) {.. return (this.useQuerystring).. ? this.rfc3986(this.lib.stringify(obj,.. this.stringifyOptions.sep || null,.. this.stringifyOptions.eq || null,.. this.stringifyOptions)).. : this.lib.stringify(obj, this.stringifyOptions)..}....Querystring.prototype.parse = function (str) {.. return (this.useQuerystring).. ? this.lib.parse(str,.. this.parseOptions.sep ||
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39
                                                                                                                                                                                                            Entropy (8bit):4.131054782742919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoG2kFv/4Cs:Qi6EVLs
                                                                                                                                                                                                            MD5:DB49BCE33AA4363FDD0AEF2F2D385E38
                                                                                                                                                                                                            SHA1:B7A8C8818732E0D8A549AE5510758213CBD51C67
                                                                                                                                                                                                            SHA-256:8D3EF8877670F92C65A70A4AC2AAE6F79CC61D987CC896304F8F478FBA9BD148
                                                                                                                                                                                                            SHA-512:EB7886E2297215F1B4755A57EDA0B435B198D9B831520891D27A0C0AA13165F034E56D50DF51BA608D3B4666680285E0197F426945F6508279F8A4A14E46D0DE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..node_js:.. - 0.10..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                            Entropy (8bit):5.308650462401494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:E/OKyRmxsEgQieRj2fV8ZgDzzZxBQFenzZLTZFZx7CSzZQ9R3ZxVJCVFDn8ZEs6e:EWKpxsp+j2fSgDRQmUNRafDrQ
                                                                                                                                                                                                            MD5:991BFEE7C0EDE47938A0FCACDBE986A4
                                                                                                                                                                                                            SHA1:11F69AD889A34D6142EE477777D7F6C5E113CA86
                                                                                                                                                                                                            SHA-256:35FA5C871C530CCDCECD30B8D544F6D2F8AD6A7FA2CF0A12EE6959994E86356F
                                                                                                                                                                                                            SHA-512:72E7EFDBFBBEEA29F92B60EF18E10106CCF18A826A58158CA8D8734F1673856EBD8C00D9E2B6E40650BFFE83F18E9FB89E5C9274BDFA7580808F2A3FA75060BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="2.0.0"></a>..# [2.0.0](https://github.com/yargs/require-main-filename/compare/v1.0.2...v2.0.0) (2019-01-28)......### Chores....* drop support for Node 0.10 ([#11](https://github.com/yargs/require-main-filename/issues/11)) ([87f4e13](https://github.com/yargs/require-main-filename/commit/87f4e13))......### BREAKING CHANGES....* drop support for Node 0.10/0.12........<a name="1.0.2"></a>..## [1.0.2](https://github.com/yargs/require-main-filename/compare/v1.0.1...v1.0.2) (2017-06-16)......### Bug Fixes....* add files to package.json ([#4](https://github.com/yargs/require-main-filename/issues/4)) ([fa29988](https://github.com/yargs/require-main-filename/commit/fa29988))..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1090
                                                                                                                                                                                                            Entropy (8bit):4.9466685700160635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3Mu6Afi4kbb2X+5BNkk+L6OZsuetAs8XMdww:3MvAfNkPZBLAZRetAsEw
                                                                                                                                                                                                            MD5:FE97CEDF1709B953BD6D7112C49125F8
                                                                                                                                                                                                            SHA1:4E90A7D1DD9CB7C3B11E9190862C2D38D77D2688
                                                                                                                                                                                                            SHA-256:6557C2A3CD25FC6B22559318E37F49DBB650251E555743BEF0A4B975A0825026
                                                                                                                                                                                                            SHA-512:8D67673F878D263F1AD2FFDB78D82343FEE7F0140CC10D6E045B1533CE4DF5F4D3C21F9437FA73E3190CA58AEDF535E4D004ED58216EBBC01A2F6974FB7032F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# require-main-filename....[![Build Status](https://travis-ci.org/yargs/require-main-filename.png)](https://travis-ci.org/yargs/require-main-filename)..[![Coverage Status](https://coveralls.io/repos/yargs/require-main-filename/badge.svg?branch=master)](https://coveralls.io/r/yargs/require-main-filename?branch=master)..[![NPM version](https://img.shields.io/npm/v/require-main-filename.svg)](https://www.npmjs.com/package/require-main-filename)....`require.main.filename` is great for figuring out the entry..point for the current application. This can be combined with a module like..[pkg-conf](https://www.npmjs.com/package/pkg-conf) to, _as if by magic_, load..top-level configuration.....Unfortunately, `require.main.filename` sometimes fails when an application is..executed with an alternative process manager, e.g., [iisnode](https://github.com/tjanczuk/iisnode).....`require-main-filename` is a shim that addresses this problem.....## Usage....```js..var main = require('require-main-filenam
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1851
                                                                                                                                                                                                            Entropy (8bit):5.0502835765492895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TyqNtdMRfuM884cTV9jpz9Yq7LWNCBuLiLOHxSm/en:TyL2M34cTfQhNCQkyA
                                                                                                                                                                                                            MD5:B9DAF2ABA15433E50E65A202F8A72FE4
                                                                                                                                                                                                            SHA1:4394218F92EA695CFCEFC9A018B2A3EF8F85B066
                                                                                                                                                                                                            SHA-256:5B0F11EDDBA5C2075BF552526CA21C8C2EB9CBAE4929A4A150021C854D2704F1
                                                                                                                                                                                                            SHA-512:A90840D3EC90236B6F09AE3C1B6DD469DAD34D8B8234F37CA145FD2D7E242A5AC307AF4A38A2271FA7E4423257FDFA1884B3FB1B37C4AA306C89732ECC1321B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "require-main-filename@^2.0.0",.. "_id": "require-main-filename@2.0.0",.. "_inBundle": false,.. "_integrity": "sha512-NKN5kMDylKuldxYLSUfrbo5Tuzh4hd+2E8NPPX02mZtn1VuREQToYe/ZdlJy+J3uCpfaiGF05e7B8W0iXbQHmg==",.. "_location": "/require-main-filename",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "require-main-filename@^2.0.0",.. "name": "require-main-filename",.. "escapedName": "require-main-filename",.. "rawSpec": "^2.0.0",.. "saveSpec": null,.. "fetchSpec": "^2.0.0".. },.. "_requiredBy": [.. "/yargs".. ],.. "_resolved": "https://registry.npmjs.org/require-main-filename/-/require-main-filename-2.0.0.tgz",.. "_shasum": "d0b329ecc7cc0f61649f62215be69af54aa8989b",.. "_spec": "require-main-filename@^2.0.0",.. "_where": "/Users/claudiahdz/npm/cli/node_modules/yargs",.. "author": {.. "name": "Ben Coe",.. "email": "ben@npmjs.com".. },.. "bugs": {.. "url": "https://github.com/yargs/r
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):928
                                                                                                                                                                                                            Entropy (8bit):4.650173723894298
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:U5puI4nYHJlIfPptkl0bkoSx+KxXmJ5JIoPoUw:U5pJgYHUHpt40nSx+Kx2BIau
                                                                                                                                                                                                            MD5:0ECF7145244CA4DB5F0050BB1B65629D
                                                                                                                                                                                                            SHA1:7016EF55AC07D27758E829470653EE494D087AF9
                                                                                                                                                                                                            SHA-256:DF4843C0AB8CD9A0B2A925CC19F54E4A2825B3A2F4C1DC0B69829A5E55A6B500
                                                                                                                                                                                                            SHA-512:8BA6EDE9713C6FEF513D3CFBDED3565A6DDBA0469FB0F9DFDAC03D217B6F3CAE7157E360158B6CF2F85830E6DEEF9E3EF33DCF214604BB1B6D76342369125295
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var retry = require('../lib/retry');....function attemptAsyncOperation(someInput, cb) {.. var opts = {.. retries: 2,.. factor: 2,.. minTimeout: 1 * 1000,.. maxTimeout: 2 * 1000,.. randomize: true.. };.. var operation = retry.operation(opts);.... operation.attempt(function(currentAttempt) {.. failingAsyncOperation(someInput, function(err, result) {.... if (err && err.message === 'A fatal error') {.. operation.stop();.. return cb(err);.. }.... if (operation.retry(err)) {.. return;.. }.... cb(operation.mainError(), operation.errors(), result);.. });.. });..}....attemptAsyncOperation('test input', function(err, errors, result) {.. console.warn('err:');.. console.log(err);.... console.warn('result:');.. console.log(result);..});....function failingAsyncOperation(input, cb) {.. return setImmediate(cb.bind(null, new Error('A fatal error')));..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                            Entropy (8bit):4.291446071165522
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJu+b:xBBcy
                                                                                                                                                                                                            MD5:88DD2440B3948E0B1FB35B10DC21488F
                                                                                                                                                                                                            SHA1:A5538757697C106FACC6993FD529BD795962BEA8
                                                                                                                                                                                                            SHA-256:003F04E5FB5913675C886AC938E9B7BBD33754EB17EE8F00E074E1BF888BEC1E
                                                                                                                                                                                                            SHA-512:DFCD972741E8BC6444B0328B8B1317039D85E22502918F32BD67E36E6D6A9C8E8C8948DA9FE95638470DC722B5C98F46AC0BD635F1E6796A99FE971E60B240E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./lib/retry');
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2398
                                                                                                                                                                                                            Entropy (8bit):4.660843540971498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:KVWOk2JEGbgrLDy5XtFO3LLmLuY2OwT2WSCr6BXGby/FMxwBOqeIw6:KVWAJUrLDWXtYb+uYpLW16BxFpLeI1
                                                                                                                                                                                                            MD5:5AA1CBE285A18AD259B41376394CF3AA
                                                                                                                                                                                                            SHA1:7DF43DE53F46BECD8BED0B3635CA1940A3073266
                                                                                                                                                                                                            SHA-256:0CBAD456479D8276F9AC4DA2472172F5656DB78D9D04660A47454FAFA05A557B
                                                                                                                                                                                                            SHA-512:D0E6CEEAA8FABC9FEA6343912240CEA0468F5D6862DFB990126381670643BDA8A89CD8EFDD14FE6DC39C040A92ABF3CCECFD36B7F405FA5A596FDF56BDFACD69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var RetryOperation = require('./retry_operation');....exports.operation = function(options) {.. var timeouts = exports.timeouts(options);.. return new RetryOperation(timeouts, {.. forever: options && options.forever,.. unref: options && options.unref,.. maxRetryTime: options && options.maxRetryTime.. });..};....exports.timeouts = function(options) {.. if (options instanceof Array) {.. return [].concat(options);.. }.... var opts = {.. retries: 10,.. factor: 2,.. minTimeout: 1 * 1000,.. maxTimeout: Infinity,.. randomize: false.. };.. for (var key in options) {.. opts[key] = options[key];.. }.... if (opts.minTimeout > opts.maxTimeout) {.. throw new Error('minTimeout is greater than maxTimeout');.. }.... var timeouts = [];.. for (var i = 0; i < opts.retries; i++) {.. timeouts.push(this.createTimeout(i, opts));.. }.... if (options && options.forever && !timeouts.length) {.. timeouts.push(this.createTimeout(i, opts));.. }.... // s
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (342), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3701
                                                                                                                                                                                                            Entropy (8bit):4.905873980595922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/vBgtSkIEIt3Lbb/O+yqNsLzOwb6DexjOTdDTrSiKz:StSkIEg3Tr9QzN6MSGiKz
                                                                                                                                                                                                            MD5:FEAD523038E9FFB50048F458501B2027
                                                                                                                                                                                                            SHA1:A84C3135E9802F051F0FBD1C678678D82200C955
                                                                                                                                                                                                            SHA-256:15FE0589C2D7FC4513B92868BC5CF6B85037D2F76EB608B5F7C3A15678039250
                                                                                                                                                                                                            SHA-512:31E532163731368C75C570FD8AF8A12DEB3BA825E79223F51DC68B94723F991CD93137144B94081C1AD4A7DA7CE382EEE216D57CAB926A5DCF3E7E8454CD1246
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[![Build Status](https://travis-ci.org/isaacs/rimraf.svg?branch=master)](https://travis-ci.org/isaacs/rimraf) [![Dependency Status](https://david-dm.org/isaacs/rimraf.svg)](https://david-dm.org/isaacs/rimraf) [![devDependency Status](https://david-dm.org/isaacs/rimraf/dev-status.svg)](https://david-dm.org/isaacs/rimraf#info=devDependencies)....The [UNIX command](http://en.wikipedia.org/wiki/Rm_(Unix)) `rm -rf` for node.....Install with `npm install rimraf`, or just drop rimraf.js somewhere.....## API....`rimraf(f, [opts], callback)`....The first parameter will be interpreted as a globbing pattern for files. If you..want to disable globbing you can do so with `opts.disableGlob` (defaults to..`false`). This might be handy, for instance, if you have filenames that contain..globbing wildcard characters.....The callback will be called with an error if there is one. Certain..errors are handled for you:....* Windows: `EBUSY` and `ENOTEMPTY` - rimraf will back off a maximum of.. `opts.maxBus
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2344
                                                                                                                                                                                                            Entropy (8bit):4.898241167733575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:X/CHCjjNR+dcR8q5YwAG738tMYljixX/9WuaLzLCLXG:Xxby1tMRl/9W/LzeLXG
                                                                                                                                                                                                            MD5:7CA59B1032938C93E4059C8E3098827D
                                                                                                                                                                                                            SHA1:19B9CC0971BDB262530B688AD26014CBB0E77ABC
                                                                                                                                                                                                            SHA-256:C7A72FFF61FFFCE4170799E817B7929E6AA4258FF48414A30825FAF04B070C99
                                                                                                                                                                                                            SHA-512:5BE0C31BD536556E437CCCD762BABE8823A55A4A8A8F32C7E89064F89EE586544381A6A9615E160DC0440B32CAA369C40B4E69B9805E133F7A5D4F1E752722AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# run-queue....A promise based, dynamic priority queue runner, with concurrency limiting.....```js..const RunQueue = require('run-queue')....const queue = new RunQueue({.. maxConcurrency: 1..})....queue.add(1, example, [-1])..for (let ii = 0; ii < 5; ++ii) {.. queue.add(0, example, [ii])..}..const finished = []..queue.run().then(.. console.log(finished)..})....function example (num, next) {.. setTimeout(() => {.. finished.push(num).. next().. }, 5 - Math.abs(num))..}..```....would output....```..[ 0, 1, 2, 3, 4, -1 ]..```....If you bump concurrency to `2`, then you get:....```..[ 1, 0, 3, 2, 4, -1 ]..```....The concurrency means that they don't finish in order, because some take..longer than others. Each priority level must finish entirely before the..next priority level is run. See..[PRIORITIES](https://github.com/iarna/run-queue#priorities) below. This is..even true if concurrency is set high enough that all of the regular queue..can execute at once, for instance, with
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):766
                                                                                                                                                                                                            Entropy (8bit):5.094169520405032
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:o2US4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CFK2PF3eAv:o+ICPFmq6c9izc1cxPR+A3jF3eK
                                                                                                                                                                                                            MD5:9EA8C9DC7D5714C61DFDAEDCC774FB69
                                                                                                                                                                                                            SHA1:5EA7B44B36946359B3200E48DE240FE957EE70F1
                                                                                                                                                                                                            SHA-256:1B94C9898885C681C1E0EBBF96494E49662842F88AC1E4DD8FFAD0AC047108AE
                                                                                                                                                                                                            SHA-512:0401C416464818FCAADD6E156CE92C28448E990765DDB7D0097B0C30EA9C8A5D862A53A94FD4A0ADB502DB1E3ABE445C08F18E6FCCCBB9F70FCBAB273A938E60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2015, Rebecca Turner <me@re-becca.org>....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF..OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2842
                                                                                                                                                                                                            Entropy (8bit):4.687264473951477
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:27TNA7YqEkbut12HCcTrPge1r/0vwDem3i6/mZ/+ch5VQHkJ/Bpw6aL1e7:CG3Zbut12HCcT0e1rsvw/yKmV+ch5uHI
                                                                                                                                                                                                            MD5:89378ED78F33DCCF44159214E8A34F2B
                                                                                                                                                                                                            SHA1:FEFB071D63691DDA6951CCB1DC92A78CCD318864
                                                                                                                                                                                                            SHA-256:E2026C9ED92667AB571DB967F8A636E4C67C602253A0BA1CA833F576EF2F5182
                                                                                                                                                                                                            SHA-512:CBB09F678DE030383DDFE9B93670447567403B5A9CC92EDF26338C6A204EBB6AD943A01AF489AFCD75536CC60C2819DF26A574F7A2F4BC50897A316211AC7BEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..module.exports = RunQueue....var validate = require('aproba')....function RunQueue (opts) {.. validate('Z|O', [opts]).. if (!opts) opts = {}.. this.finished = false.. this.inflight = 0.. this.maxConcurrency = opts.maxConcurrency || 1.. this.queued = 0.. this.queue = [].. this.currentPrio = null.. this.currentQueue = null.. this.Promise = opts.Promise || global.Promise.. this.deferred = {}..}....RunQueue.prototype = {}....RunQueue.prototype.run = function () {.. if (arguments.length !== 0) throw new Error('RunQueue.run takes no arguments').. var self = this.. var deferred = this.deferred.. if (!deferred.promise) {.. deferred.promise = new this.Promise(function (resolve, reject) {.. deferred.resolve = resolve.. deferred.reject = reject.. self._runQueue().. }).. }.. return deferred.promise..}....RunQueue.prototype._runQueue = function () {.. var self = this.... while ((this.inflight < this.maxConcurrency) && this.queued) {.. if (!th
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1102
                                                                                                                                                                                                            Entropy (8bit):5.126699753528273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:GNarzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:GMHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:3F42BC179D61BBED5A641BEC0776B18C
                                                                                                                                                                                                            SHA1:E9D27C4F993D2DA87064CD68C4A9539E1377E688
                                                                                                                                                                                                            SHA-256:BC88697A67BF3B2F6DE8429908E61FD04EB935FC900E0CFCD7E749B948A03B5E
                                                                                                                                                                                                            SHA-512:645A63D726D9343DAF5907F7474012DBE434E9BD062E46787991D43E8FBCDBD93608B74B07C7839D04931378B7799BFED2AADB6E26213F0731060E74497AE139
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Feross Aboukhadijeh....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                            Entropy (8bit):5.177950357048254
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7MFrzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFN:7MFHJMlUE/BGQHbs5JK/3oDFN
                                                                                                                                                                                                            MD5:3E76098DEDAEAE7A0BF6B844322F152D
                                                                                                                                                                                                            SHA1:F79146DFD402BC0E8A9485603AC4B0ECB4F42268
                                                                                                                                                                                                            SHA-256:E15582DF774DAF2392CA0C9248B08D5BB0522C875699DE6C062F8BE2FDC3E919
                                                                                                                                                                                                            SHA-512:E73DD882F4B96242F17DA3F0B17B8D4858B007D0FFF8D7DE3D31A8681941C032F9B1573B51BC848F09D3264DB95453597F47FBA9DE1BF5071C096C2C69406055
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) 2018 Nikita Skovoroda <chalkerx@gmail.com>....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR O
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16141
                                                                                                                                                                                                            Entropy (8bit):4.960066309481649
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6IL0yzCGPqCfzBCstD9fl8+pjxYB4lX9biBcQXsbYU:6NGVfMs19d88N9uBcQXsbYU
                                                                                                                                                                                                            MD5:477A2980F548F73D7785094C0AEE8C04
                                                                                                                                                                                                            SHA1:B2CEBD28D0CCEECFE193A4E6AC08AC825CAEF9D3
                                                                                                                                                                                                            SHA-256:701D17CF7DD446A53C80FC2E6B36DE611D6E14A5ADA977A216A3B0D1CBCCF31A
                                                                                                                                                                                                            SHA-512:2E7D8FABF641B150083CFBF13ED20F1F14AEB0D1D1391123CFC19D2D5E2637416247ABCA02B1B66A084004B614E973460F7BD78385F16880FD29192CC07A4E29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* eslint-disable node/no-deprecated-api */....'use strict'....var test = require('tape')....var buffer = require('buffer')....var index = require('./')..var safer = require('./safer')..var dangerous = require('./dangerous')..../* Inheritance tests */....test('Default is Safer', function (t) {.. t.equal(index, safer).. t.notEqual(safer, dangerous).. t.notEqual(index, dangerous).. t.end()..})....test('Is not a function', function (t) {.. [index, safer, dangerous].forEach(function (impl) {.. t.equal(typeof impl, 'object').. t.equal(typeof impl.Buffer, 'object').. });.. [buffer].forEach(function (impl) {.. t.equal(typeof impl, 'object').. t.equal(typeof impl.Buffer, 'function').. }).. t.end()..})....test('Constructor throws', function (t) {.. [index, safer, dangerous].forEach(function (impl) {.. t.throws(function () { impl.Buffer() }).. t.throws(function () { impl.Buffer(0) }).. t.throws(function () { impl.Buffer('a') }).. t.throws(function () { impl.Buff
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1672
                                                                                                                                                                                                            Entropy (8bit):4.928172549042676
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:VwMU5ZM88gex2QjdzO0og0Z7KK+61a/fn:VqvM3geMYKgA+8q
                                                                                                                                                                                                            MD5:E9E48BD0D385FE5F9480FC8E7F709EE9
                                                                                                                                                                                                            SHA1:FD1F1B33DC3B9406AE3D3EABCD674F5B7E65ADB6
                                                                                                                                                                                                            SHA-256:673607E600A1B6ADC9478C57AE66CAA76E1B2D7F85FA454D36B5725D6E3ED0F4
                                                                                                                                                                                                            SHA-512:8195B6A7376643C653263D1AC5E20176BB8C7C7EF723E08E0A08B5D6C1837E0178E194149225EDD13A9A948AB5108CFCC280D365A8AEF5C0676CABE7E23507AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "semver-diff@^2.0.0",.. "_id": "semver-diff@2.1.0",.. "_inBundle": false,.. "_integrity": "sha1-S7uEN8jTfksM8aaP1ybsbWRdbTY=",.. "_location": "/semver-diff",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "semver-diff@^2.0.0",.. "name": "semver-diff",.. "escapedName": "semver-diff",.. "rawSpec": "^2.0.0",.. "saveSpec": null,.. "fetchSpec": "^2.0.0".. },.. "_requiredBy": [.. "/update-notifier".. ],.. "_resolved": "https://registry.npmjs.org/semver-diff/-/semver-diff-2.1.0.tgz",.. "_shasum": "4bbb8437c8d37e4b0cf1a68fd726ec6d645d6d36",.. "_spec": "semver-diff@^2.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/update-notifier",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "http://sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/semver-diff/issues".. },.. "bundleDependencies": false,.. "dependencies
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1078
                                                                                                                                                                                                            Entropy (8bit):5.166597498170554
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Q+wf2d2Cm1yC+cWCICk7CCTCmCHQCuxpCc4Oq9LZ5Iek/:crwcOIOktk/
                                                                                                                                                                                                            MD5:1232DCE01C95795B653381F9F2A50786
                                                                                                                                                                                                            SHA1:E08665BD4383695C7F499EEB78A4C6B2F8C7093A
                                                                                                                                                                                                            SHA-256:130F4629B230935689EC1BD278231D427314127AAA889EB2755560E5FE45BEF0
                                                                                                                                                                                                            SHA-512:F73DA650A7BC0921D21C81FA1F2600E08BCF673C4C904674D8C16B5D2A5C36455354AD37E46BBB71632AE94BC2CD3FCB3466819B1A1AAE32FC80F7C0F44BECF1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# semver-diff [![Build Status](https://travis-ci.org/sindresorhus/semver-diff.svg?branch=master)](https://travis-ci.org/sindresorhus/semver-diff)....> Get the diff type of two [semver](https://github.com/isaacs/node-semver) versions: `0.0.1 0.0.2` . `patch`......## Install....```sh..$ npm install --save semver-diff..```......## Usage....```js..var semverDiff = require('semver-diff');....semverDiff('1.1.1', '1.1.2');..//=> 'patch'....semverDiff('0.0.1', '1.0.0');..//=> 'major'....semverDiff('0.0.1', '0.1.0');..//=> 'minor'....semverDiff('0.0.1-foo', '0.0.1-foo.bar');..//=> 'prerelease'....semverDiff('0.1.0', '0.1.0+foo');..//=> 'build'....semverDiff('0.0.1', '0.0.1');..//=> null....semverDiff('0.0.2', '0.0.1');..//=> null..```......## API....### semverDiff(versionA, versionB)....Returns the difference type between two semver versions, or `null` if they're identical or the second one is lower than the first.....Possible values: `'major'`, `'minor'`, `'patch'`, `'prerelease'`, `'build'`
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16135
                                                                                                                                                                                                            Entropy (8bit):4.964526396487521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:BK8YoMsUhelwaPvsBO0U91w3kd4o+eFdA4CNSEDxkN4:BKNoM5helwaPvsBO1wuq7KN4
                                                                                                                                                                                                            MD5:E2EFF29079679C75FED90D3A31AB3B05
                                                                                                                                                                                                            SHA1:5BB15173F120E001C3B80FBCA847B75C25D5A4C0
                                                                                                                                                                                                            SHA-256:934AD98ABC941D7AEEE4E5A7FA4D8C9694FF4AC20FB03F295382390944D45BDA
                                                                                                                                                                                                            SHA-512:74C0CD258A57D61C0330162858A05CAF4D7E8DDDE9424687F163F5899A9AB7749003F2852208B1538DE3A998884777F17BFC7E5DB57D56E2F760BEDFB56B535C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:semver(1) -- The semantic versioner for npm..===========================================....## Install....```bash..npm install --save semver..````....## Usage....As a node module:....```js..const semver = require('semver')....semver.valid('1.2.3') // '1.2.3'..semver.valid('a.b.c') // null..semver.clean(' =v1.2.3 ') // '1.2.3'..semver.satisfies('1.2.3', '1.x || >=2.5.0 || 5.0.0 - 7.2.3') // true..semver.gt('1.2.3', '9.8.7') // false..semver.lt('1.2.3', '9.8.7') // true..semver.minVersion('>=1.0.0') // '1.0.0'..semver.valid(semver.coerce('v2')) // '2.0.0'..semver.valid(semver.coerce('42.6.7.9.3-alpha')) // '42.6.7'..```....As a command-line utility:....```..$ semver -h....A JavaScript implementation of the https://semver.org/ specification..Copyright Isaac Z. Schlueter....Usage: semver [options] <version> [<version> [...]]..Prints valid versions sorted by SemVer precedence....Options:..-r --range <range>.. Print versions that match the specified range.....-i --increment [<level
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40286
                                                                                                                                                                                                            Entropy (8bit):4.995924097344219
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:DUZrSZ1nbcXbtndixYVs6vXGqKFDM18fmfTfVf9TKhbu7YEIEMEbEpEkEwLz+z4a:6rP6eVs/qb64V+V7z/QVDfmrA0ldy
                                                                                                                                                                                                            MD5:7C5AAAE2E7C90323E466CEF78581EB79
                                                                                                                                                                                                            SHA1:F94BAD48E6B794F9AC85DE3E060248E9DF02EE53
                                                                                                                                                                                                            SHA-256:B69BF50C0E5AB033E40C867FE0F2B285960D96402F79E78B14C0BF10A12B1E21
                                                                                                                                                                                                            SHA-512:0F793C30C045D6A9AF54A22DC84E9F3AE6D6BBFC299F0E9AF920643E563907941B4A5F1CDFA5A52FE57164A1ECFB178484D2104FC339DAE622A5A3A9ABAF856B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:exports = module.exports = SemVer....var debug../* istanbul ignore next */..if (typeof process === 'object' &&.. process.env &&.. process.env.NODE_DEBUG &&.. /\bsemver\b/i.test(process.env.NODE_DEBUG)) {.. debug = function () {.. var args = Array.prototype.slice.call(arguments, 0).. args.unshift('SEMVER').. console.log.apply(console, args).. }..} else {.. debug = function () {}..}....// Note: this is the semver.org version of the spec that it implements..// Not necessarily the package version of this code...exports.SEMVER_SPEC_VERSION = '2.0.0'....var MAX_LENGTH = 256..var MAX_SAFE_INTEGER = Number.MAX_SAFE_INTEGER ||.. /* istanbul ignore next */ 9007199254740991....// Max safe segment length for coercion...var MAX_SAFE_COMPONENT_LENGTH = 16....// The actual regexps go on exports.re..var re = exports.re = []..var src = exports.src = []..var R = 0....// The following Regular Expressions can be used for tokenizing,..// validating, and parsing SemVer version strings.
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):744
                                                                                                                                                                                                            Entropy (8bit):5.297373870547822
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:E/OKyRmxsEgQieRj2fV8ZgDzzDFJGh7csu4J7BoCS2XxQWCq5ypZ1aGhzwCPL2LI:EWKpxsp+j2fSgDTDePCk5C+CPL2s
                                                                                                                                                                                                            MD5:ED832EE431899B866C4517A06F94BC1E
                                                                                                                                                                                                            SHA1:999AB101A717D93EA3CBAEF502254F164C3F9B71
                                                                                                                                                                                                            SHA-256:A079B8C4EB853C964BFAEE0A2A7606B36E53B7011D71D25B5E1A5DD7392D7E4E
                                                                                                                                                                                                            SHA-512:DF09A93081506111CC3B12D2AE83087A4E2ACAD6FF391331BDFC21319E9F041E291279C78C8A58E39293CF099D778AC8F8EC01D5C9894ED9F72CEB5560E924CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="2.0.0"></a>..# [2.0.0](https://github.com/yargs/set-blocking/compare/v1.0.0...v2.0.0) (2016-05-17)......### Features....* add an isTTY check ([#3](https://github.com/yargs/set-blocking/issues/3)) ([66ce277](https://github.com/yargs/set-blocking/commit/66ce277))......### BREAKING CHANGES....* stdio/stderr will not be set to blocking if isTTY === false........<a name="1.0.0"></a>..# 1.0.0 (2016-05-14)......### Features....* implemented shim for stream._handle.setBlocking ([6bde0c0](https://github.com/yargs/set-blocking/commit/6bde0c0))..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1862
                                                                                                                                                                                                            Entropy (8bit):4.963611865594018
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l3pMg5dMc8n/D9juz9/E8tBrth2Lt55iJm5O5vpE/en:l3r/MXn/No1Hh2b5iJRxN
                                                                                                                                                                                                            MD5:04CF09423A9087D8B8967EC7F411CF6D
                                                                                                                                                                                                            SHA1:0BF77AABCF2EFCD33BA526694AAD1729E4F3251D
                                                                                                                                                                                                            SHA-256:15B93EC5BD9960850EE0F0FD1DB5A896C8FE6DDC41F60712AA104E249C14DD29
                                                                                                                                                                                                            SHA-512:D67CB3FCAD6820867D27DAA6B9B535B06811EF5ABE578A986098399FA8EF74136BB4E7803BCE4835D37AC9A6654A4283FC38F9D296D4D4AB6084F886335EF3AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "set-blocking@~2.0.0",.. "_id": "set-blocking@2.0.0",.. "_inBundle": false,.. "_integrity": "sha1-BF+XgtARrppoA93TgrJDkrPYkPc=",.. "_location": "/set-blocking",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "set-blocking@~2.0.0",.. "name": "set-blocking",.. "escapedName": "set-blocking",.. "rawSpec": "~2.0.0",.. "saveSpec": null,.. "fetchSpec": "~2.0.0".. },.. "_requiredBy": [.. "/npmlog",.. "/yargs".. ],.. "_resolved": "https://registry.npmjs.org/set-blocking/-/set-blocking-2.0.0.tgz",.. "_shasum": "045f9782d011ae9a6803ddd382b24392b3d890f7",.. "_spec": "set-blocking@~2.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/npmlog",.. "author": {.. "name": "Ben Coe",.. "email": "ben@npmjs.com".. },.. "bugs": {.. "url": "https://github.com/yargs/set-blocking/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description": "set blocking stdio and stde
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):365
                                                                                                                                                                                                            Entropy (8bit):4.947224922132917
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QxKnLCp7DduBB9HlFKNn21q3yuoHK0QXHJQNGPEBPrT2ZyRv4w0DNHj349PC+Tv:cGCp7Dd8B9SN2XEJQNmMrbRv8HjINC+j
                                                                                                                                                                                                            MD5:E3CF040608389E7FFF57F13B69C3816C
                                                                                                                                                                                                            SHA1:59AD1E153FEE0C5FA8EEA50B4427BAD4286DCEC0
                                                                                                                                                                                                            SHA-256:5D7EAB082D9E3707BFDA0DF11AA6D946B0C6F50C37B51C0BFE1C72B7BA6686B3
                                                                                                                                                                                                            SHA-512:D767E201E9C653F976BEEE741694AFDD8489DB9113FE8B678879134A460024E8C5147373B1DECF391781DABF58910CBB34CBBD46D0B41402BFABDAA79D759FA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..var shebangRegex = require('shebang-regex');....module.exports = function (str) {...var match = str.match(shebangRegex);.....if (!match) {....return null;...}.....var arr = match[0].replace(/#! ?/, '').split(' ');...var bin = arr[0].split('/').pop();...var arg = arr[1];.....return (bin === 'env' ?....arg :....bin + (arg ? ' ' + arg : '')...);..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):606
                                                                                                                                                                                                            Entropy (8bit):5.038700101270503
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:QkLCXDVmeVYx9tkiC7ax2foC8LdRCP66jEK2THRHRGnELCOsW0vkiC3QAUkdr3X5:30shkESed+3yHnlmkxykBXhv
                                                                                                                                                                                                            MD5:B60EC5B38367C69C450D44910BCD449B
                                                                                                                                                                                                            SHA1:8BB7532C0A4C746E72722DBD4C047EE2575F7452
                                                                                                                                                                                                            SHA-256:07FC3FA83183EC119379E65D6BE71498C93781AF5BB1FDE39F7779C16F39B19E
                                                                                                                                                                                                            SHA-512:D2042148DDAC7F13891F99A6766E0D591BF22B71E732370E3ACB9EA5314BC7EFC3788D6ECE35D62B1CEBDCB10F1A2C1532B2136DA2818DEF9646D412742E56E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# shebang-command [![Build Status](https://travis-ci.org/kevva/shebang-command.svg?branch=master)](https://travis-ci.org/kevva/shebang-command)....> Get the command from a shebang......## Install....```..$ npm install --save shebang-command..```......## Usage....```js..const shebangCommand = require('shebang-command');....shebangCommand('#!/usr/bin/env node');..//=> 'node'....shebangCommand('#!/bin/bash');..//=> 'bash'..```......## API....### shebangCommand(string)....#### string....Type: `string`....String containing a shebang.......## License....MIT . [Kevin Martensson](http://github.com/kevva)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1630
                                                                                                                                                                                                            Entropy (8bit):4.902931627904734
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ns0Q3MaYDiMf86UkR2GjaGz9A174Fr/9n:nsVYGM06rsOG6f
                                                                                                                                                                                                            MD5:1B79AE33C4D0E8CA529E0DF8037D5E49
                                                                                                                                                                                                            SHA1:F2B82F3B108A09160115FC53467D0C2061FC0019
                                                                                                                                                                                                            SHA-256:BE493D967C27A906697DEC5CDD3B7B14CF569E14321F46B2AEA42224E679F6EA
                                                                                                                                                                                                            SHA-512:3FF250CA6BEC9C402CA653B763442E1F3AE597D99E462AD058EEC1E40FFCEC4A727129A5B6B17FD54F8C545C9E0D116B3CBE8EE650DAB10E0BBC1495C4AC3356
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "shebang-regex@^1.0.0",.. "_id": "shebang-regex@1.0.0",.. "_inBundle": false,.. "_integrity": "sha1-2kL0l0DAtC2yypcoVxyxkMmO/qM=",.. "_location": "/shebang-regex",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "shebang-regex@^1.0.0",.. "name": "shebang-regex",.. "escapedName": "shebang-regex",.. "rawSpec": "^1.0.0",.. "saveSpec": null,.. "fetchSpec": "^1.0.0".. },.. "_requiredBy": [.. "/shebang-command".. ],.. "_resolved": "https://registry.npmjs.org/shebang-regex/-/shebang-regex-1.0.0.tgz",.. "_shasum": "da42f49740c0b42db2ca9728571cb190c98efea3",.. "_spec": "shebang-regex@^1.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/shebang-command",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/shebang-regex/issues".. },.. "bundleDependencies": false,..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1098
                                                                                                                                                                                                            Entropy (8bit):5.369587429023701
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EWKpxsp+j2f6G4fpfGucRyxbHJBNLL8QhTsXcY5br9EX0:EnxsC2jZiJTLYx
                                                                                                                                                                                                            MD5:025751B2E4634DEA89650C368997AB31
                                                                                                                                                                                                            SHA1:761A3EC2CB26B2B9ED43EB6489D518768F3E7B8E
                                                                                                                                                                                                            SHA-256:A66D9E7B2B2F0233272968EB0AFCE15051731D6CB42A6534887E34051A4E0831
                                                                                                                                                                                                            SHA-512:DD90EEA61435EF99E4C2044F036B5FE1D74EA5CE8E799B8A166E6826AFFF8B8FE464AB0959B01EACB0ACD64E8968FC7D430843DFD7985B36E1B1538EE4C2A8C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="3.0.1"></a>..## [3.0.1](https://github.com/tapjs/signal-exit/compare/v3.0.0...v3.0.1) (2016-09-08)......### Bug Fixes....* do not listen on SIGBUS, SIGFPE, SIGSEGV and SIGILL ([#40](https://github.com/tapjs/signal-exit/issues/40)) ([5b105fb](https://github.com/tapjs/signal-exit/commit/5b105fb))........<a name="3.0.0"></a>..# [3.0.0](https://github.com/tapjs/signal-exit/compare/v2.1.2...v3.0.0) (2016-06-13)......### Bug Fixes....* get our test suite running on Windows ([#23](https://github.com/tapjs/signal-exit/issues/23)) ([6f3eda8](https://github.com/tapjs/signal-exit/commit/6f3eda8))..* hooking SIGPROF was interfering with profilers see [#21](https://github.com/tapjs/signal-exit/issues/21) ([#24](https://github.com/tapjs/signal-exit/issues/24)) ([1248a4c](https://github.com/tapjs/sign
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):764
                                                                                                                                                                                                            Entropy (8bit):5.053814686927372
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMktym2S4dCFbd8mmgHc9KsA8eXsEUXA3+aPRz2AONBWkhy2kK2PF3ef:99rNICn8kHc9izWcDPRCzeF3ef
                                                                                                                                                                                                            MD5:DCE2E462F8556CA438DDC5696B9F78AA
                                                                                                                                                                                                            SHA1:FFFDB371A16D3436384578BDE2A747D54878962D
                                                                                                                                                                                                            SHA-256:4F04B13A1E2DC96E26A0FC278581FEE4AE7E25A5DA2D7B07F692EBE8A8A69635
                                                                                                                                                                                                            SHA-512:1A2D8780ECD080D22FD2D084ECBEC3DE42F6C0257F0C63AC01EC6AA415A5965A36648D692CEC6934C87FF6C40D6DC9A5EF2EBC4694D8C10FC85D364F6A4A023C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) 2015, Contributors....Permission to use, copy, modify, and/or distribute this software..for any purpose with or without fee is hereby granted, provided..that the above copyright notice and this permission notice..appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES..OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE..LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES..OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,..WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION,..ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1525
                                                                                                                                                                                                            Entropy (8bit):4.730542333396098
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:zUroEImgBPA6CRy0ofWtnZkyzoSn0iFTpezQIC4GztiGw/CbfTXmkVOwv:RhA6CwEnZ1FHDeze48iGUi6kOK
                                                                                                                                                                                                            MD5:05446A0B940AE420879C9CACD9E3950F
                                                                                                                                                                                                            SHA1:60FF32030814CDAC5C6A88BFDB2F65691688AF00
                                                                                                                                                                                                            SHA-256:5F5CABA189741A485CEB4B7131D9C5D18EB2870FFBB141D85B154806439640D9
                                                                                                                                                                                                            SHA-512:73F69E0899CB37FB9C075505BFFCDDB47D2C5709E1F81B3341C73BB9FFEDA8CFEC9942C85B1D6D86DB7379BD75C1B4990A96367DD3A9122CB1B3CB47C9ADB9D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:../*..usage:....// do something to a list of things..asyncMap(myListOfStuff, function (thing, cb) { doSomething(thing.foo, cb) }, cb)..// do more than one thing to each item..asyncMap(list, fooFn, barFn, cb)....*/....module.exports = asyncMap....function asyncMap () {.. var steps = Array.prototype.slice.call(arguments).. , list = steps.shift() || [].. , cb_ = steps.pop().. if (typeof cb_ !== "function") throw new Error(.. "No callback provided to asyncMap").. if (!list) return cb_(null, []).. if (!Array.isArray(list)) list = [list].. var n = steps.length.. , data = [] // 2d array.. , errState = null.. , l = list.length.. , a = l * n.. if (!a) return cb_(null, []).. function cb (er) {.. if (er && !errState) errState = er.... var argLen = arguments.length.. for (var i = 1; i < argLen; i ++) if (arguments[i] !== undefined) {.. data[i - 1] = (data[i - 1] || []).concat(arguments[i]).. }.. // see if any new things have been added... if (list
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):88
                                                                                                                                                                                                            Entropy (8bit):4.510124165186442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:A6VnA4lFUFCuyMXXyW3RUANvxl/qIE5Vn:A+nAeFUgufXiW/bkn
                                                                                                                                                                                                            MD5:DEF85F703ED7FBE1D7E02F3D2899E2F8
                                                                                                                                                                                                            SHA1:F3DED094F285B1E87A802D043E51410FDE40A99C
                                                                                                                                                                                                            SHA-256:674227D426F7B498F1B5C330F7D74F09EC2FA0B02AB3F7D60B024BF549C8DCC6
                                                                                                                                                                                                            SHA-512:877D1EDD0FDCB16E73E148B07794C2BBDD00FCB9C5EF86F6666051DE5B40D1B52927333E5B95E93D79A0E42BAD787188A7DB8CA30796FBBBCAFB0448E44CFCCD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:parser: typescript..printWidth: 120..tabWidth: 2..singleQuote: true..trailingComma: none
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):4.46116464341937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoG2kFv/4mFFmSZrgW5M7AvAFh0qLDJW7AFyF8zvoYHhE9cWH:Qi6EV3FFRM97AoT0qfY7AFyivlAH
                                                                                                                                                                                                            MD5:BA00EB633928D3F08E367AAFE751EEF1
                                                                                                                                                                                                            SHA1:65535165E076795E500683060B6B8A6CC865A095
                                                                                                                                                                                                            SHA-256:6ABA80595352D0C14F1E31C88893AD06FC51EBF7DC72CF9AD4A5278425806332
                                                                                                                                                                                                            SHA-512:19B385803D3FA17FB09B758A0073150F777AD4A0881D1B50C0F48ECCF3867ECC9F3E33B9BADF0A157E3EDABA311010E05607323E5B5EF8A06CF6AC3C5CD3CDE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..node_js:.. - 6.. - 8.. - 10.. - 12.. - stable....before_script:.. - npm install -g typescript.. - tsc -p ./....script: "npm run coveralls"
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45733
                                                                                                                                                                                                            Entropy (8bit):4.577289573903119
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:xQa245earGgbFHN7jN65ucHQAeDqP55ZhxhPnamTl+Kb4aqcoqpMPgje:u45earGgb1VE5ucHQAeDqP55ZhxhzpM9
                                                                                                                                                                                                            MD5:2FBDA9D3BB3E252EF512FEA67AA71788
                                                                                                                                                                                                            SHA1:43A88AD7CFE10FFA3211F1A1E667C315C1AA333D
                                                                                                                                                                                                            SHA-256:95F5EB9BB51C501159E184C2CA862564CBE6D0D5B79D721A0492619BBD8864FB
                                                                                                                                                                                                            SHA-512:FEA62CD186A56F0522501B2A2A23B4D7912B709A6B8B7BAA4F30590921F9807526BADCE4400AEC68E62691DD1E53C1AF81AD9DED61E1190A7527493ECFC98231
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..Object.defineProperty(exports, "__esModule", { value: true });..const utils_1 = require("./utils");..// The default Buffer size if one is not provided...const DEFAULT_SMARTBUFFER_SIZE = 4096;..// The default string encoding to use for reading/writing strings...const DEFAULT_SMARTBUFFER_ENCODING = 'utf8';..class SmartBuffer {.. /**.. * Creates a new SmartBuffer instance... *.. * @param options { SmartBufferOptions } The SmartBufferOptions to apply to this instance... */.. constructor(options) {.. this.length = 0;.. this._encoding = DEFAULT_SMARTBUFFER_ENCODING;.. this._writeOffset = 0;.. this._readOffset = 0;.. if (SmartBuffer.isSmartBufferOptions(options)) {.. // Checks for encoding.. if (options.encoding) {.. utils_1.checkEncoding(options.encoding);.. this._encoding = options.encoding;.. }.. // Checks for initial size length.. if
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):999
                                                                                                                                                                                                            Entropy (8bit):4.750767806747588
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EHcgnObza1Wm3x9Lt7WiAeoaPyHQXXGYF9aXRv8WRn/oOyE3IWFVWAk43Wm:+cgrIO/DPywXXvaXB/EE3DVRTB
                                                                                                                                                                                                            MD5:1EBF46D35E272FEB8D2F456FC29212A7
                                                                                                                                                                                                            SHA1:B596BE48E25B4E44646EC17BB0C7012001D62C97
                                                                                                                                                                                                            SHA-256:C24F24B95301F820332D50C186B28450ACB85F54E7E90AF1DAFBCD113F65BD06
                                                                                                                                                                                                            SHA-512:C9467C052D25C0E30400990B106BB3D5547337CF4D34A8CCC99A09CC790CC5975BB8E3DEFF57182E9F9CE576512EFD6EDEEAEAD4409E29AFD0522CCC055CC02F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const url = require('url');..const https = require('https');..../**.. * This currently needs to be applied to all Node.js versions.. * in order to determine if the `req` is an HTTP or HTTPS request... *.. * There is currently no PR attempting to move this property upstream... */..https.request = (function(request) {.. return function(_options, cb) {.. let options;.. if (typeof _options === 'string') {.. options = url.parse(_options);.. } else {.. options = Object.assign({}, _options);.. }.. if (null == options.port) {.. options.port = 443;.. }.. options.secureEndpoint = true;.. return request.call(https, options, cb);.. };..})(https.request);..../**.. * This is needed for Node.js >= 9.0.0 to make sure `https.get()` uses the.. * patched `https.request()`... *.. * Ref: https://github.com/nodejs/node/commit/5118f31.. */..https.get = function(options, cb) {.. const req = https.request(options, cb);.. req.end();.. return req;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                            Entropy (8bit):4.489684702286073
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:A6VnA4lFdCJ9MXXyW3RUANvxl/qIE5Vyn:A+nAeF4QXiW/bkyn
                                                                                                                                                                                                            MD5:12C0809A19BEA5E8F85CEB8DF6996941
                                                                                                                                                                                                            SHA1:BF9F551849881607EB8EFA1D62A3BD97949D48EE
                                                                                                                                                                                                            SHA-256:207F785EAB7F5069BC2FC4A70296A9A633D150B9D1F372A96523884F9171DF35
                                                                                                                                                                                                            SHA-512:866B2B7316F6116D5B2F17B57E7ECC33AF55E0364A2AD70B81C89B275EC7251A9BF0142AFA0CC549AAFC20D477A6DADCD742BAC9AC459423159A4DB42AF3F2D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:parser: typescript..printWidth: 80..tabWidth: 2..singleQuote: true..trailingComma: none..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4043
                                                                                                                                                                                                            Entropy (8bit):4.992681948498065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LC1cwTpL7Pxsvjd0FA66Buxs330RonxmvzWSFA3aVaQvs9YVA2Nbrg1:LC1cwlL6d66R3qoxuFcOassuLng1
                                                                                                                                                                                                            MD5:7563CA34D1BA2378E418D3D4A9B30500
                                                                                                                                                                                                            SHA1:3F758C4E7AC6485C909B1AE913269434C4EE54A0
                                                                                                                                                                                                            SHA-256:99282E0D78371B6C4D7088BFBB273B4B5A3B0A4331CE586FEA21725EC191D922
                                                                                                                                                                                                            SHA-512:A5144713B8A921EE7F3E2A4514CFC3ED3B38E5FA397566C470ED9DDCBFFC5EB957571E591A33F61261A54175F98E6E472E0235FE1EFE1B5343F18C0E28597939
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";..Object.defineProperty(exports, "__esModule", { value: true });..const util_1 = require("./util");..const constants_1 = require("./constants");..const stream = require("stream");../**.. * Validates the provided SocksClientOptions.. * @param options { SocksClientOptions }.. * @param acceptedCommands { string[] } A list of accepted SocksProxy commands... */..function validateSocksClientOptions(options, acceptedCommands = ['connect', 'bind', 'associate']) {.. // Check SOCKs command option... if (!constants_1.SocksCommand[options.command]) {.. throw new util_1.SocksClientError(constants_1.ERRORS.InvalidSocksCommand, options);.. }.. // Check SocksCommand for acceptable command... if (acceptedCommands.indexOf(options.command) === -1) {.. throw new util_1.SocksClientError(constants_1.ERRORS.InvalidSocksCommandForOperation, options);.. }.. // Check destination.. if (!isValidSocksRemoteHost(options.destination)) {.. throw new util_1.Soc
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):648
                                                                                                                                                                                                            Entropy (8bit):3.909894465017205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:YWLSyGpIjUHAbsrrvzqOeLYUy//ZLrhPshhDzDPvv2uvl1Pvvvvl1PvvvFbr:YWLSyjjUgIrrvzqOeg///Ps7DzDPvvfh
                                                                                                                                                                                                            MD5:39898934E2F7B461EC4D07B8058AD394
                                                                                                                                                                                                            SHA1:DCEE93D13970E19B54E33840CA41207A324746F5
                                                                                                                                                                                                            SHA-256:9F80089FA5C1C00016923E2C05E9658AC2A292AFF2E9E6CDE87C230CD7B851EE
                                                                                                                                                                                                            SHA-512:195F901181136A5F7F698E42F1C532C37297011516C8D197D19C89763D81E94E56C723F79274586155FFA5F46EB6E9BECD6973E3448B8B8184C284E8908725AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"version":3,"file":"util.js","sourceRoot":"","sources":["../../src/common/util.ts"],"names":[],"mappings":";;AAEA;;GAEG;AACH,MAAM,gBAAiB,SAAQ,KAAK;IAClC,YACE,OAAe,EACR,OAAqD;QAE5D,KAAK,CAAC,OAAO,CAAC,CAAC;QAFR,YAAO,GAAP,OAAO,CAA8C;IAG9D,CAAC;CACF;AAuBwB,4CAAgB;AArBzC;;;GAGG;AACH,SAAS,YAAY,CAAC,KAAY;IAChC,KAAK,IAAI,CAAC,GAAG,KAAK,CAAC,MAAM,GAAG,CAAC,EAAE,CAAC,GAAG,CAAC,EAAE,CAAC,EAAE,EAAE;QACzC,IAAI,CAAC,GAAG,IAAI,CAAC,KAAK,CAAC,IAAI,CAAC,MAAM,EAAE,GAAG,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,CAAC;QAC5C,CAAC,KAAK,CAAC,CAAC,CAAC,EAAE,KAAK,CAAC,CAAC,CAAC,CAAC,GAAG,CAAC,KAAK,CAAC,CAAC,CAAC,EAAE,KAAK,CAAC,CAAC,CAAC,CAAC,CAAC;KAC7C;AACH,CAAC;AAY0C,oCAAY"}
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3430
                                                                                                                                                                                                            Entropy (8bit):4.939244123890915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XtGT5fFdpHPXhBf2/SbGvBkQLsyxAi2BLMvSAQO34a+P3NfPjNx/vNVSbVeOL2N:8lPNPxB16eqsyoxM6AQN3NzNx/vSsOCN
                                                                                                                                                                                                            MD5:9EF7165345AF286D2421FEDA76FB0789
                                                                                                                                                                                                            SHA1:25B54C63937BD25E681EC920A70602FD9B48F4B3
                                                                                                                                                                                                            SHA-256:314BAB7F1E6E528B5963A328F4CA06E7F824D336B939496B991C3F11950EE257
                                                                                                                                                                                                            SHA-512:7FB734B828911570AA7404D13675C6235B56E0FCEB3209607BEC2115A1AD7429B5D0D7092894CF796E55C2E0584D439E766336841549846A23B8BAAE01894103
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# socks examples....## Example for SOCKS 'associate' command....The associate command tells the SOCKS proxy server to establish a UDP relay. The server binds to a new UDP port and communicates the newly opened port back to the origin client. From here, any SOCKS UDP frame packets sent to this special UDP port on the Proxy server will be forwarded to the desired destination, and any responses will be forwarded back to the origin client (you).....This can be used for things such as DNS queries, and other UDP communicates.....**Connection Steps**....1. Client -(associate)-> Proxy (Tells the proxy to create a UDP relay and bind on a new port)..2. Client <-(port)- Proxy (Tells the origin client which port it opened and is accepting UDP frame packets on)....At this point the proxy is accepting UDP frames on the specified port.....3. Client --(udp frame) -> Proxy -> Destination (The origin client sends a UDP frame to the proxy on the UDP port, and the proxy then forwards it to the destination
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5894
                                                                                                                                                                                                            Entropy (8bit):4.709521531951853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Q5ViJyQ97e7k4oaZbFPbGBNWuKuBGNRodJlDDyK6UJH/ba52ihFsJvYrgzPpz:CPQchZymod9P0fsz
                                                                                                                                                                                                            MD5:D5B7421D2B3E4A5BB424519462466061
                                                                                                                                                                                                            SHA1:9643A89208C310E02F289DBEDF98251C9825363D
                                                                                                                                                                                                            SHA-256:19BC7F00327A483112A921264AD4D1F0E2E6BFCF1790022C575FF288206B4915
                                                                                                                                                                                                            SHA-512:F112F82E174E4B70F123B4E6EBFA1641E097AC6524D8F555DBEE95A5910E49A65E0069268E8C23EBE843FAB049FE009D7075CB780AC10BEF78F2EB6DBDD252A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/// <reference types="node" />..import { EventEmitter } from 'events';..import { SocksClientOptions, SocksClientChainOptions, SocksRemoteHost, SocksProxy, SocksClientBoundEvent, SocksClientEstablishedEvent, SocksUDPFrameDetails } from '../common/constants';..import { SocksClientError } from '../common/util';..import { Duplex } from 'stream';..declare interface SocksClient {.. on(event: 'error', listener: (err: SocksClientError) => void): this;.. on(event: 'bound', listener: (info: SocksClientBoundEvent) => void): this;.. on(event: 'established', listener: (info: SocksClientEstablishedEvent) => void): this;.. once(event: string, listener: (...args: any[]) => void): this;.. once(event: 'error', listener: (err: SocksClientError) => void): this;.. once(event: 'bound', listener: (info: SocksClientBoundEvent) => void): this;.. once(event: 'established', listener: (info: SocksClientEstablishedEvent) => void): this;.. emit(event: string | symbol, ...args: any[]): boolea
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (340), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4371
                                                                                                                                                                                                            Entropy (8bit):5.022684669170287
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8SiTfPasa5VWZxWBkgz6IoOoz3GmR/ecalapn+rhpJLwn+YDpXgLxrNX:UnDXtOspStT0QLxNX
                                                                                                                                                                                                            MD5:220763C6AAF86540EEBE8B911DCFB19C
                                                                                                                                                                                                            SHA1:7F6B5F5CFD85DC122D70C49A32A577033A630D14
                                                                                                                                                                                                            SHA-256:55C63D39272A445D184CE170A6F6248350DE1AFEBB91FC2B584E516AEA5C66D8
                                                                                                                                                                                                            SHA-512:215D20D2D38B44736BED53AC67625CF63DAACB16D9AA87C6BAE899CDDBE8EC6C8ED22381C220AB0D3A16F27176FA2E9F52F2A80C4C00F1A953A7C0F7C7951D43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/// <reference types="node" />..import { Duplex } from 'stream';..import { Socket, SocketConnectOpts } from 'net';..import { RequireOnlyOne } from './util';..declare const DEFAULT_TIMEOUT = 30000;..declare type SocksProxyType = 4 | 5;..declare const ERRORS: {.. InvalidSocksCommand: string;.. InvalidSocksCommandForOperation: string;.. InvalidSocksCommandChain: string;.. InvalidSocksClientOptionsDestination: string;.. InvalidSocksClientOptionsExistingSocket: string;.. InvalidSocksClientOptionsProxy: string;.. InvalidSocksClientOptionsTimeout: string;.. InvalidSocksClientOptionsProxiesLength: string;.. NegotiationError: string;.. SocketClosed: string;.. ProxyConnectionTimedOut: string;.. InternalError: string;.. InvalidSocks4HandshakeResponse: string;.. Socks4ProxyRejectedConnection: string;.. InvalidSocks4IncomingConnectionResponse: string;.. Socks4ProxyRejectedIncomingBoundConnection: string;.. InvalidSocks5InitialHandshakeResponse: str
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                            Entropy (8bit):4.532786184137295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:jTq7BBBbfUVPfI7uCWcreOMYxvfDvNEyXPjXvQCFW6+wE64yG:6BB2IiBaeOMU6SL3W6hEMG
                                                                                                                                                                                                            MD5:C59C559AABF49AC7918E6BC05B0C2B93
                                                                                                                                                                                                            SHA1:D4FB4B43BBD9AB423E2AE2A90FAA0F59A7DEF12A
                                                                                                                                                                                                            SHA-256:CDF39AE9E8E49A2B1787A89DA0D9D52674D699CA4C30F42AABE409067CB56503
                                                                                                                                                                                                            SHA-512:D166F18B8B82986BF717D81BDD9C626F2E5D06CA1A766B2357F4F9DFB51F93A46E07657C109EC640217DC2FDF34A6AC6C09EE300E5053C95B4D29C27DD5ED288
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";....module.exports = function (input) {.. var output = {};.... Object.keys(input).sort().forEach(function (key) {.. output[key] = input[key];.. });.... return output;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14
                                                                                                                                                                                                            Entropy (8bit):3.3787834934861767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:bc:g
                                                                                                                                                                                                            MD5:2E5243FBAD9B5B60464B4E0E54E3F30B
                                                                                                                                                                                                            SHA1:D644BB560260A56300DB7836367D90AC02B0D17C
                                                                                                                                                                                                            SHA-256:CD429484A9E55B1DF61764740F7153C476037C791B9DABAC344BCCE552A45080
                                                                                                                                                                                                            SHA-512:A540FACC5BCC4EB5BB082BC3B3CE76A3275EBD284FFA1C210AB6E993D5C868C748B2248CB921A3FE449930CB2F16E18120409000E1F916D4ABDFD72B77A5799F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:node_modules..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1098
                                                                                                                                                                                                            Entropy (8bit):5.139748030963347
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:iOrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaF6:zHJMlUE/jyQHbs5JK/3oDF6
                                                                                                                                                                                                            MD5:713E86B5FBBA64B71263283717EF2B31
                                                                                                                                                                                                            SHA1:A96C5D4C7E9D43DA53E1A48703E761876453B76C
                                                                                                                                                                                                            SHA-256:C222D7CD6879FB81D79A019383A6F651107D76F1F75B2632C438828B1A08C227
                                                                                                                                                                                                            SHA-512:64E4D6383E531446AB4851103F49621FC787C6F506E417E55AB2C1DDB66E3ABC3D69EDD717F6269169211BF52B632BEBE29DAA6925B10D3B6FD8D07AA0F87C5F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2014 Mathias Buus....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                            Entropy (8bit):4.829977484177378
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qSnKAM/IXFSe2Ype2FewLEXFALNQQ1cBJKy9LKtC1acBDwLKFKn:Tngqn2Yw2DiqxQXJJzhK
                                                                                                                                                                                                            MD5:48921981447721E67407632306B7BC73
                                                                                                                                                                                                            SHA1:1D4EE7E6011F2F780B5BCAE111DC4722C37C44F2
                                                                                                                                                                                                            SHA-256:F80E31F521CDDCA92DCB68B2FFB4F3A8A97FB1C47334EDC30BC6F75639B0B9B8
                                                                                                                                                                                                            SHA-512:18310FB79225A04E5926740B15EB19D23AB2EC05895FE446CB7280143F396A624AD92B0C1DC11F7EC1EAB5F0FD42DC35E7A4EEB3A66130784DC38A6042F68D12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var union = require('./')..var from = require('from2')....var sorted1 = from.obj([{key: 'a'}, {key: 'b'}, {key: 'c'}])..var sorted2 = from.obj([{key: 'b'}, {key: 'd'}])....var u = union(sorted1, sorted2)....u.on('data', function (data) {.. console.log(data)..})....u.on('end', function () {.. console.log('no more data')..})..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1229
                                                                                                                                                                                                            Entropy (8bit):4.291441448565478
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:VyVfr4VGgP8B8cZdHtdQusdJVONd1+dJjdrFJhB3:Vuf07P+ZdNdQJdJVmdYdJjdrDhR
                                                                                                                                                                                                            MD5:75F0AE24CF60EBA0A4A09DCFA9F8B969
                                                                                                                                                                                                            SHA1:8FB274FA52E6EDF345B93082FA2510EEC4F9FA8A
                                                                                                                                                                                                            SHA-256:A49F93EF893829086E9CE0C01B662ADCC3545644CFBCA58419102D2A37494320
                                                                                                                                                                                                            SHA-512:B7549EE80D59FF6EC25299B162BEF55728EFB2CA02895A4F8C03FBBE72BA1011FAD23B985D98BAC8F970EF30FAB87777E4F127385C76826FF2E6E72C5FEFD96A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var iterate = require('stream-iterate')..var from = require('from2')....var defaultKey = function (val) {.. return val.key || val..}....var union = function (streamA, streamB, toKey) {.. var readA = iterate(streamA).. var readB = iterate(streamB).... if (!toKey) toKey = defaultKey.... var stream = from.obj(function loop (size, cb) {.. readA(function (err, dataA, nextA) {.. if (err) return cb(err).. readB(function (err, dataB, nextB) {.. if (err) return cb(err).... if (!dataA && !dataB) return cb(null, null).... if (!dataA) {.. nextB().. return cb(null, dataB).. }.... if (!dataB) {.. nextA().. return cb(null, dataA).. }.... var keyA = toKey(dataA).. var keyB = toKey(dataB).... if (keyA === keyB) {.. nextB().. return loop(size, cb).. }.... if (keyA < keyB) {.. nextA().. return cb(null, dataA).. }.... nextB()..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (407), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2434
                                                                                                                                                                                                            Entropy (8bit):5.022758090677753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:g+12mjGnjlZe+GQO4XwdxhcwCZWDAC1/QdV4aItDgEXVDEpCnKbY/z/uk:B1zjGnKb/CZQAI/QdV4pUYDEYnKbYrmk
                                                                                                                                                                                                            MD5:CF8A7814CBA3C40043E40981DD1804B5
                                                                                                                                                                                                            SHA1:6FF1179C2430B9836F4F3AD5413234FE48BD8D1B
                                                                                                                                                                                                            SHA-256:B86A8A7522693F0B2E8273E99406B101BB2E9F62C1B2644573FEFFB2C5552DCB
                                                                                                                                                                                                            SHA-512:0C220E7551AB9C5E1ADF222CA4E25DFC3A7B21DFDD0AB9EE9A3DAA92B49A5CE26DF8744D50120FC3F1E9AE9E28C7E7BC614A802E1FA4792FF1F0114E0FA6625C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# from2 [![Flattr this!](https://api.flattr.com/button/flattr-badge-large.png)](https://flattr.com/submit/auto?user_id=hughskennedy&url=http://github.com/hughsk/from2&title=from2&description=hughsk/from2%20on%20GitHub&language=en_GB&tags=flattr,github,javascript&category=software)[![experimental](http://hughsk.github.io/stability-badges/dist/experimental.svg)](http://github.com/hughsk/stability-badges) #....`from2` is a high-level module for creating readable streams that properly handle backpressure.....Convience wrapper for..[readable-stream](http://github.com/isaacs/readable-stream)'s `ReadableStream`..base class, with an API lifted from..[from](http://github.com/dominictarr/from) and..[through2](http://github.com/rvagg/through2).....## Usage ##....[![from2](https://nodei.co/npm/from2.png?mini=true)](https://nodei.co/npm/from2)....### `stream = from2([opts], read)` ###....Where `opts` are the options to pass on to the `ReadableStream` constructor,..and `read(size, next)` is called w
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1936
                                                                                                                                                                                                            Entropy (8bit):4.62066924511017
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:m2czvXXoL2FwItt/0I4Gbmh+FRygPvlsye68iIM/so39Kdih:L2AEmIK6fyVO3/
                                                                                                                                                                                                            MD5:48B8DB75221CC4D8A84C216F3FBAF7B0
                                                                                                                                                                                                            SHA1:36BEE5B3B219A5882DEBFA15045CF0703A795509
                                                                                                                                                                                                            SHA-256:AE665C68E30EF14676D90F28E551A9FC2F0249DF46B28DA702196F96A90B0F7A
                                                                                                                                                                                                            SHA-512:7C228C3A8C6059873D22C716A8C66F69E89FE608D2F511F4D3F62D0FD4348FC27857A0C44415BE467A9FBD2F85616D7C4EAC46D1A8053192FCEDC941755C2A1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var Readable = require('readable-stream').Readable..var inherits = require('inherits')....module.exports = from2....from2.ctor = ctor..from2.obj = obj....var Proto = ctor()....function toFunction(list) {.. list = list.slice().. return function (_, cb) {.. cb(null, list.length ? list.shift() : null).. }..}....function from2(opts, read) {.. if (typeof opts !== 'object' || Array.isArray(opts)) {.. read = opts.. opts = {}.. }.. .. if (Array.isArray(read)) read = toFunction(read).... var rs = new Proto(opts).. rs._from = read.. return rs..}....function ctor(opts, read) {.. if (typeof opts === 'function') {.. read = opts.. opts = {}.. }.... opts = defaults(opts).... inherits(Class, Readable).. function Class(override) {.. if (!(this instanceof Class)) return new Class(override).. this._reading = false.. this.destroyed = false.. Readable.call(this, override || opts).. }.... Class.prototype._from = read.. Class.prototype._read = function(size) {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1722
                                                                                                                                                                                                            Entropy (8bit):4.956921087643973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:HpM9NvMY8o8x3mxZjqz2Nt05pQ0thhmcnpam/yn:H81MLokmx9lyMKp4
                                                                                                                                                                                                            MD5:519D41C969A2068C319EEFA8E7C4D31F
                                                                                                                                                                                                            SHA1:1ABD70618CB94BFD97A45344F2EE29D67CBE2113
                                                                                                                                                                                                            SHA-256:8FCA24A2E023778346A1B18DCAB422AF6209F45F474978B2CA4856ED3B998633
                                                                                                                                                                                                            SHA-512:C30BFAF2D579C11EA3BEDA57D038D5B63A6131CC46985F36A9E13D4081A4D2F926B577742C5BF283CB49C1F9512B9CB1331E8C9FB683BC1D32C677E5A33BE972
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "from2@^1.3.0",.. "_id": "from2@1.3.0",.. "_inBundle": false,.. "_integrity": "sha1-iEE7qqX5pZfP3pIh2GmGzTwGHf0=",.. "_location": "/sorted-union-stream/from2",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "from2@^1.3.0",.. "name": "from2",.. "escapedName": "from2",.. "rawSpec": "^1.3.0",.. "saveSpec": null,.. "fetchSpec": "^1.3.0".. },.. "_requiredBy": [.. "/sorted-union-stream".. ],.. "_resolved": "https://registry.npmjs.org/from2/-/from2-1.3.0.tgz",.. "_shasum": "88413baaa5f9a597cfde9221d86986cd3c061dfd",.. "_spec": "from2@^1.3.0",.. "_where": "/Users/rebecca/code/npm/node_modules/sorted-union-stream",.. "author": {.. "name": "Hugh Kennedy",.. "email": "hughskennedy@gmail.com",.. "url": "http://hughsk.io/".. },.. "bugs": {.. "url": "https://github.com/hughsk/from2/issues".. },.. "bundleDependencies": false,.. "contributors": [.. {.. "name": "Mathias Buus",..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4298
                                                                                                                                                                                                            Entropy (8bit):4.863693132515186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:t60heYffDET8vInkqSfphytfFstXvHhj6BzMuBbGZSdL6tmj6N2morRHp:tfeYfrET8gnkzpyFstXPh+ByZSdWtm0e
                                                                                                                                                                                                            MD5:39B9D1D4C7EC8AC7100B93599034F742
                                                                                                                                                                                                            SHA1:ED53C74B5E71631C2B3790EBAC3EE0067B130F70
                                                                                                                                                                                                            SHA-256:8F09E8E2D8C628E137AA91FDE25E5B47A15AB6956E21D8442B4AE3D12C438E11
                                                                                                                                                                                                            SHA-512:E9AD49E0F68121190D74D3ADF0B02EECEC2E6D18256AC4792AD6723189B7A6EFF45BD29869681BCC64CFBDF0F49ABB0337BA25621001AFE90E69DA7ADFD8267D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:../**.. * Require the given path... *.. * @param {String} path.. * @return {Object} exports.. * @api public.. */....function require(path, parent, orig) {.. var resolved = require.resolve(path);.... // lookup failed.. if (null == resolved) {.. orig = orig || path;.. parent = parent || 'root';.. var err = new Error('Failed to require "' + orig + '" from "' + parent + '"');.. err.path = orig;.. err.parent = parent;.. err.require = true;.. throw err;.. }.... var module = require.modules[resolved];.... // perform real require().. // by invoking the module's.. // registered function.. if (!module.exports) {.. module.exports = {};.. module.client = module.component = true;.. module.call(this, module.exports, require.relative(resolved), module);.. }.... return module.exports;..}..../**.. * Registered modules... */....require.modules = {};..../**.. * Registered aliases... */....require.aliases = {};..../**.. * Resolve `path`... *.. * Lookup:.. *.. * -
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                            Entropy (8bit):4.0250705203641814
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:sCzM6/:HzH/
                                                                                                                                                                                                            MD5:BF7FF1E889B91FC58870DD74802FBD79
                                                                                                                                                                                                            SHA1:DD9137BC233D1A63B52173EC233FAE37AC91749A
                                                                                                                                                                                                            SHA-256:21E4EA1A1EBCFDB2E9A2EE4687A107DABB4CA50009BFBAAB1D473BF02A8971E5
                                                                                                                                                                                                            SHA-512:1A3A194739528FFE50C2DFD194A4F5D649581F6F06A39445EB45F55698E071161E7D2B1DA41C942228EEA235FDB9E40EB19F5037D8748B45EA91E620C7E42A5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:build/..test/..examples/..fs.js..zlib.js
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (416), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1319
                                                                                                                                                                                                            Entropy (8bit):4.894471322155142
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fyoKzcXsanLQXlhzVpniRZCyXgc67Jj1Ie4Sb0GdR2j4DQx2EIGsRUyY:Ppjkv5RifCnHILSt/YhZ
                                                                                                                                                                                                            MD5:B3AA279544D17BDB91BC90FD90D00537
                                                                                                                                                                                                            SHA1:576B6560FD152FD55CA91325EFDB22E847323CE4
                                                                                                                                                                                                            SHA-256:CEDA316117A0E75DFE8BB0ADB0150080B4D59833A898E38F3D4A374DF0EBFDAE
                                                                                                                                                                                                            SHA-512:AB506E7AA25394A7BF9650196AAE7AB6EA343474FCC81813C623E68BF3046C7BB630C972CF22B97D4581DF3DD7D842EBF47758724BD892F48638A44397964C87
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# readable-stream....***Node-core streams for userland***....[![NPM](https://nodei.co/npm/readable-stream.png?downloads=true&downloadRank=true)](https://nodei.co/npm/readable-stream/)..[![NPM](https://nodei.co/npm-dl/readable-stream.png&months=6&height=3)](https://nodei.co/npm/readable-stream/)....This package is a mirror of the Streams2 and Streams3 implementations in Node-core.....If you want to guarantee a stable streams base, regardless of what version of Node you, or the users of your libraries are using, use **readable-stream** *only* and avoid the *"stream"* module in Node-core.....**readable-stream** comes in two major versions, v1.0.x and v1.1.x. The former tracks the Streams2 implementation in Node 0.10, including bug-fixes and minor improvements as they are added. The latter tracks Streams3 as it develops in Node 0.11; we will likely see a v1.2.x branch for Node 0.12.....**readable-stream** uses proper patch-level versioning so if you pin to `"~1.0.0"` you.ll get the lates
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:unified diff output, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31614
                                                                                                                                                                                                            Entropy (8bit):5.257508822743065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:aCzHb5ZAYTgQCitYa0JMOrBOkpf9+xY+L0/4vUxMY6iYj53QPk/NfFteZdh5auoI:FoQCiiFMOrrNKS/aUxBymPkArh5s4eX2
                                                                                                                                                                                                            MD5:87F8E1443141C086951C31B45016AC6C
                                                                                                                                                                                                            SHA1:405483D0E9C55D3BE9C3752FD91CE016334CB750
                                                                                                                                                                                                            SHA-256:8E16CF87EA26D6A623994610DE14290ED71460D2AC1C020965E36E5AAD814B17
                                                                                                                                                                                                            SHA-512:263A20A3055251149FB7497638BDE59F562CB45473AB0FEBE8B8675185DE29643F4ED7EEBD2BA8E3DD062E248A0482163BC847AB3CBFFB3DDF71785ACABD1865
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:diff --git a/lib/_stream_duplex.js b/lib/_stream_duplex.js..index c5a741c..a2e0d8e 100644..--- a/lib/_stream_duplex.js..+++ b/lib/_stream_duplex.js..@@ -26,8 +26,8 @@.. .. module.exports = Duplex;.. var util = require('util');..-var Readable = require('_stream_readable');..-var Writable = require('_stream_writable');..+var Readable = require('./_stream_readable');..+var Writable = require('./_stream_writable');.. .. util.inherits(Duplex, Readable);.. ..diff --git a/lib/_stream_passthrough.js b/lib/_stream_passthrough.js..index a5e9864..330c247 100644..--- a/lib/_stream_passthrough.js..+++ b/lib/_stream_passthrough.js..@@ -25,7 +25,7 @@.. .. module.exports = PassThrough;.. ..-var Transform = require('_stream_transform');..+var Transform = require('./_stream_transform');.. var util = require('util');.. util.inherits(PassThrough, Transform);.. ..diff --git a/lib/_stream_readable.js b/lib/_stream_readable.js..index 0c3fe3e..90a8298 100644..--- a/lib/_stream_readable.js..+++ b/lib/_stream_r
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2900
                                                                                                                                                                                                            Entropy (8bit):5.238415773741674
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:zQ6bJqmPvL/8m5iQHDsYIYv35n/FYiHScdPMSWp9ZdJOISRGb3WFUFyHPqjt59bS:MyPz/cQHP56iyumdYNkCc6IjbJ+040y
                                                                                                                                                                                                            MD5:1B234F2A3AE8A5439C5237D8F232C348
                                                                                                                                                                                                            SHA1:9C8E9FB97FA21F9E2DE226F4FA09383FEB5D0753
                                                                                                                                                                                                            SHA-256:FD69EC79555DD14C4B1A2A2597BAF7D822CE9E543691188657282A60E09D943B
                                                                                                                                                                                                            SHA-512:4C6958739CBAA48FFF02CC0BB9EB01BD47C72252AD098166F7833AF912C58504779278EEDB75067324A72D5464A1429AC7C4959FDB5D740602FF2C3EAB7336F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13546
                                                                                                                                                                                                            Entropy (8bit):4.875847130813627
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4QHPVUmTYP6bHEYtz1argS+ikYOJAb1YEvYFYn+6/P3klYw2t:4eVUmT11tz1aDSVyn+GUSwO
                                                                                                                                                                                                            MD5:D4164A2A7307E0A012F1E256E13121C5
                                                                                                                                                                                                            SHA1:5C99C14B1343931ADC697E05A95CEC6790E847A9
                                                                                                                                                                                                            SHA-256:AC9D23BFB0A16B89F01CD5DA11A7EA0353D15B416A93D8AA5FDB626304B5BF4D
                                                                                                                                                                                                            SHA-512:3CBF08B9FEDD09083427A393DE4F1FFBFC0EECC369D3E3CB2934A06BAD30F76C79293848FBAAC4345D2BD0E167D4F4E9317ECE4BB60B7FEEE83881FDE2442EC8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                            Entropy (8bit):3.238901256602631
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:OO3:h
                                                                                                                                                                                                            MD5:FDFA549BAE8A468267593A9F4DCAA6DC
                                                                                                                                                                                                            SHA1:DE5073CB6B9364D8B302FE5E6C31083BE2F7CDF5
                                                                                                                                                                                                            SHA-256:D3D1585FB978F62614AEE1DB721C413B781E411ECEEE9C40D5A41DE76CBCCACB
                                                                                                                                                                                                            SHA-512:949C4F1D582EB0DE3BD2E9A97700B826681521265F15F38D0551245807327DB73E152184A835B65C8D47E7F76BE8071B5764021731C3ED933C82A3A9DE6CA506
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:build..test..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1096
                                                                                                                                                                                                            Entropy (8bit):5.10949402653732
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3Q0r/JHYHPyPP3j8SEJq1hM9QH/sUrt8Ok4/FXdKo3txqmUEG:3Q0TJw6Pvj8SvOQH/s6ICtb3txnhG
                                                                                                                                                                                                            MD5:24A2A8B91833B9140D565657A5AF9F96
                                                                                                                                                                                                            SHA1:46D8FB1AA6C7066D8B905AC951CFD05E986485B8
                                                                                                                                                                                                            SHA-256:C9D681F2DAF07E409B33EAFC9708658F3DDC5134CB44938025E49CD313585259
                                                                                                                                                                                                            SHA-512:10376CFFD66DEB2F1962549EA71FAF8AF18C77C433E5BD17FE652EC311EA428B2EB351E8BD342FD83830E5FFF3F39C8E3C58F8146AF17ED4D19F091DD2F9E20D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright Joyent, Inc. and other Node contributors.....Permission is hereby granted, free of charge, to any person obtaining a..copy of this software and associated documentation files (the.."Software"), to deal in the Software without restriction, including..without limitation the rights to use, copy, modify, merge, publish,..distribute, sublicense, and/or sell copies of the Software, and to permit..persons to whom the Software is furnished to do so, subject to the..following conditions:....The above copyright notice and this permission notice shall be included..in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR..OTHERWISE, ARISING
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1648
                                                                                                                                                                                                            Entropy (8bit):4.799120180036607
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:NzigN9F8gNAV8gNG/MngZYWm82kY1r8gND8gbm8gIMXm8pNa9RTgjgiBC84SZDtx:YSMn8gr3MW82j84aj3TBKcBN8Zhr/s
                                                                                                                                                                                                            MD5:8C4E57701090E888CF9F40D645D92771
                                                                                                                                                                                                            SHA1:529ECBA166B8E8643B9DD59BE1541C101C2BD22F
                                                                                                                                                                                                            SHA-256:1FADEBA9AA2DBCBC5A760D76CEA1643845F65AA23F96C3C7831C3F800ACED488
                                                                                                                                                                                                            SHA-512:379F3623D1D37DEA20576A503F01865BC716DBEA69D5D6B3AA446AA2EACEEF93F65F477DE387F8CC656C907DF30E085C9606D03F31E5610A3E197A764B13FF8A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "sorted-union-stream@2.1.3",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "sorted-union-stream@2.1.3",.. "_id": "sorted-union-stream@2.1.3",.. "_inBundle": false,.. "_integrity": "sha1-x3lMfgd4gAUv9xqNSi27Sppjisc=",.. "_location": "/sorted-union-stream",.. "_phantomChildren": {.. "core-util-is": "1.0.2",.. "inherits": "2.0.3".. },.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "sorted-union-stream@2.1.3",.. "name": "sorted-union-stream",.. "escapedName": "sorted-union-stream",.. "rawSpec": "2.1.3",.. "saveSpec": null,.. "fetchSpec": "2.1.3".. },.. "_requiredBy": [.. "/".. ],.. "_resolved": "https://registry.npmjs.org/sorted-union-stream/-/sorted-union-stream-2.1.3.tgz",.. "_spec": "2.1.3",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "Mathias Buus Madsen",.. "email": "mathiasbuus@gmail.com".. },.. "bugs": {.. "url": "https://github.com/mafintosh/so
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8648
                                                                                                                                                                                                            Entropy (8bit):5.150412653704027
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dbVHPWXBgUQ+jaeGx433EGorwJrfEVxZskjHESf6YyUYF3eeiT3u84rouq9nZ1B2:dbkdFxYXb4
                                                                                                                                                                                                            MD5:2CBA85DB938BAEC25648F7F395C19C50
                                                                                                                                                                                                            SHA1:40AD2BAADB1C0C6EF445F89110CEDC27A2E870DC
                                                                                                                                                                                                            SHA-256:DD95071930229FB2EA6F2D5645CCF5F4751709328A2BB75C51E56ADC5D44E922
                                                                                                                                                                                                            SHA-512:1D8E41D6D58404F4FE3079A40606771387C859F035F3FA39ED15F4D0B435B93ED61D65943E52A8658FE054EFCAFB24D5A3A4411936D3D623C51658E4E566D230
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*..Copyright 2015 Kyle E. Mitchell....Licensed under the Apache License, Version 2.0 (the "License");..you may not use this file except in compliance with the License...You may obtain a copy of the License at.... http://www.apache.org/licenses/LICENSE-2.0....Unless required by applicable law or agreed to in writing, software..distributed under the License is distributed on an "AS IS" BASIS,..WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied...See the License for the specific language governing permissions and..limitations under the License...*/..var parse = require('spdx-expression-parse')..var spdxLicenseIds = require('spdx-license-ids')....function valid (string) {.. try {.. parse(string).. return true.. } catch (error) {.. return false.. }..}....// Common transpositions of license identifier acronyms..var transpositions = [.. ['APGL', 'AGPL'],.. ['Gpl', 'GPL'],.. ['GLP', 'GPL'],.. ['APL', 'Apache'],.. ['ISD', 'ISC'],.. ['GLP', 'GPL'],.. ['
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):716
                                                                                                                                                                                                            Entropy (8bit):4.79240284550362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:NepepjQH8MOMxNdx4F1+PZeZKCEbCIQ9Cqnq9kO/RotLBbkzEBkkfPv:EpMUH8Mv/xe1+BWKCEbCv6komLBYAB/P
                                                                                                                                                                                                            MD5:D643857E83CE8AD444541CA8D01EF90D
                                                                                                                                                                                                            SHA1:9D7B868AF30DD5FDFF11DE9C8C461BA34AE389CF
                                                                                                                                                                                                            SHA-256:4BB7BA73E8D647EE6A90A6434E85226A9A8F1D822512EC68BF8110339E7DF560
                                                                                                                                                                                                            SHA-512:FBD9696CC08514F4494D50B57E0723E9B3C9D1F958AE35305059B39701DBCFAE7E0A42DDB959D5CC2DC27A3BAD1C86166A9C6EDFF372AE7AE629B77E3BF24B60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[.. "389-exception",.. "Autoconf-exception-2.0",.. "Autoconf-exception-3.0",.. "Bison-exception-2.2",.. "Bootloader-exception",.. "CLISP-exception-2.0",.. "Classpath-exception-2.0",.. "DigiRule-FOSS-exception",.. "FLTK-exception",.. "Fawkes-Runtime-exception",.. "Font-exception-2.0",.. "GCC-exception-2.0",.. "GCC-exception-3.1",.. "LZMA-exception",.. "Libtool-exception",.. "Linux-syscall-note",.. "Nokia-Qt-exception-1.1",.. "OCCT-exception-1.0",.. "Qwt-exception-1.0",.. "WxWindows-exception-3.1",.. "eCos-exception-2.0",.. "freertos-exception-2.0",.. "gnu-javamail-exception",.. "i2p-gpl-java-exception",.. "mif-exception",.. "openvpn-openssl-exception",.. "u-boot-exception-2.0"..]..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3035
                                                                                                                                                                                                            Entropy (8bit):4.562007803128525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2AYoOuykFWLdKC/duU71wdm7pAREaqJ4SdfxJPdMpgdud+UrfQ2Exea7jGDmgIVq:JnHykFWgCsUf7yEa3oCsUbQ2EB7jGBcq
                                                                                                                                                                                                            MD5:F4C912CC6313D8862E877BA8ED8890BE
                                                                                                                                                                                                            SHA1:99F0D38369C292C2C93A04E091D085D549888207
                                                                                                                                                                                                            SHA-256:B6DD67C8A0FFBA1EDAB34EC7E87E2E2CC4C10A1ABBB34BD628DE56388B5DBC20
                                                                                                                                                                                                            SHA-512:DD6C78811296631E0432197D67A389D116479F7D560884AB480515BC5CB414BD625AC19947F30FFD2FE3B044A20F091276BCC0C262E5C7F6990AC069F93C825C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....// The ABNF grammar in the spec is totally ambiguous...//..// This parser follows the operator precedence defined in the..// `Order of Precedence and Parentheses` section.....module.exports = function (tokens) {.. var index = 0.... function hasMore () {.. return index < tokens.length.. }.... function token () {.. return hasMore() ? tokens[index] : null.. }.... function next () {.. if (!hasMore()) {.. throw new Error().. }.. index++.. }.... function parseOperator (operator) {.. var t = token().. if (t && t.type === 'OPERATOR' && operator === t.string) {.. next().. return t.string.. }.. }.... function parseWith () {.. if (parseOperator('WITH')) {.. var t = token().. if (t && t.type === 'EXCEPTION') {.. next().. return t.string.. }.. throw new Error('Expected exception after `WITH`').. }.. }.... function parseLicenseRef () {.. // TODO: Actually, everything is concatenated into one
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):458
                                                                                                                                                                                                            Entropy (8bit):4.80464016391929
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:ydJ56xLZxLXqxLJ3dJ+OOfOxYfc48OxY8Ap8OxYE48OxYRWSI08OxYvD8s/Yfc4y:0JMNZN6NfJTvxAxHMxgx8x4FZH50/WDT
                                                                                                                                                                                                            MD5:22866A8B557F09A1757D88CE3C753C2C
                                                                                                                                                                                                            SHA1:AC4F5A2BEB1EA945ED7078498B1FD0BB31D45532
                                                                                                                                                                                                            SHA-256:B5001BF48D4F8A9C958D01D5726F95F20417EBCEEE03951612BADEC259B9DB96
                                                                                                                                                                                                            SHA-512:90ECA68DB89317066CADF0260B4D0551B087A5EF250B307A71228E38994513136B903617211DC9A8118DF4253953BC783808656594E02253105286734922B4D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[..."AGPL-1.0",..."AGPL-3.0",..."GFDL-1.1",..."GFDL-1.2",..."GFDL-1.3",..."GPL-1.0",..."GPL-2.0",..."GPL-2.0-with-GCC-exception",..."GPL-2.0-with-autoconf-exception",..."GPL-2.0-with-bison-exception",..."GPL-2.0-with-classpath-exception",..."GPL-2.0-with-font-exception",..."GPL-3.0",..."GPL-3.0-with-GCC-exception",..."GPL-3.0-with-autoconf-exception",..."LGPL-2.0",..."LGPL-2.1",..."LGPL-3.0",..."Nunit",..."StandardML-NJ",..."eCos-2.0",..."wxWindows"..]..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):5.094921275538908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                                                            SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                                                            SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                                                            SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1809
                                                                                                                                                                                                            Entropy (8bit):5.039786958142377
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:rPUdVRMrcxMf844yOLvB2Gj+z9pu3zAwlXskA/0n:rPOSYM04L5Osu3z7cw
                                                                                                                                                                                                            MD5:0424BB9EA6C0AC41226A6DEABFACC67B
                                                                                                                                                                                                            SHA1:496C4618D793C0B18DB654A36CA61D5B5029CA32
                                                                                                                                                                                                            SHA-256:8E0269A9F19BA9070A8644BCC642D21729BA1332BA1D85363409C55AD394A147
                                                                                                                                                                                                            SHA-512:E78984A3CB9EEAF664555B656C46D527DB7D07953C3D8C067141BAE4E5FDA3B100ABC7A22407022275A5E5078B0ED1F507266A8DE5E6F2B0BA623A4495032B66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "split-on-first@^1.0.0",.. "_id": "split-on-first@1.1.0",.. "_inBundle": false,.. "_integrity": "sha512-43ZssAJaMusuKWL8sKUBQXHWOpq8d6CfN/u1p4gUzfJkM05C8rxTmYrkIPTXapZpORA6LkkzcUulJ8FqA7Uudw==",.. "_location": "/split-on-first",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "split-on-first@^1.0.0",.. "name": "split-on-first",.. "escapedName": "split-on-first",.. "rawSpec": "^1.0.0",.. "saveSpec": null,.. "fetchSpec": "^1.0.0".. },.. "_requiredBy": [.. "/query-string".. ],.. "_resolved": "https://registry.npmjs.org/split-on-first/-/split-on-first-1.1.0.tgz",.. "_shasum": "f610afeee3b12bce1d0c30425e76398b78249a5f",.. "_spec": "split-on-first@^1.0.0",.. "_where": "/Users/isaacs/dev/npm/cli/node_modules/query-string",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresor
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                            Entropy (8bit):4.994094196051837
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoG2kFv/4+UtC4KW9oFiXIvFWiV0AWwJRxogFXDRyVGY9ixkrdzlLrzLRmD2p:Qi6EVH/OoCSFB0+9TgEmH5zlm6day
                                                                                                                                                                                                            MD5:F3E3299F52B616937FF0A4C09CA75ED2
                                                                                                                                                                                                            SHA1:9FC94C7D1B3A814B8568763BED3216A59C115D7E
                                                                                                                                                                                                            SHA-256:793910AABF2F104A37700DB9ACDDDA1598A368772AAA82AF88BAE34C4669BFF9
                                                                                                                                                                                                            SHA-512:26F68A141562D7AEC58B86550D1C65483673867C26C928618A0B2A57787C9FF3D58DC4BD064A29408C4008B5679BA5EF07FC7B3D026601948364F3DC23A75BE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..node_js:.. - "5.10".. - "4.4".. - "4.1".. - "0.12".. - "0.10"..before_install:.. - "make check"..after_success:.. - '[ "${TRAVIS_NODE_VERSION}" = "4.4" ] && make codecovio'..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11388
                                                                                                                                                                                                            Entropy (8bit):5.270390760517302
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TMcY01JB2i9huMulr496u4AG2JCZ15aPVInJPTL4kspr:TFn6LrG2pjCr
                                                                                                                                                                                                            MD5:0CDAD4053E7F53253FC87FF5E329DEFB
                                                                                                                                                                                                            SHA1:B8A15ADCA1AF703CACC1DB90C71DD0A80AD56475
                                                                                                                                                                                                            SHA-256:0CAB069EE6DFD1BADD7DF4922A2A1071DFC309ECE6D371EB5E1365A0BDEA58C8
                                                                                                                                                                                                            SHA-512:117222450A8D74883FA455412939B5FEE055826CBA23480E97C6B5A1DEDA61604D1BF46DA0B5A3B44917096A0668718316A4270F9021E6A1F4099F386595134C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright 2017 Joyent, Inc.....module.exports = {...DiffieHellman: DiffieHellman,...generateECDSA: generateECDSA,...generateED25519: generateED25519..};....var assert = require('assert-plus');..var crypto = require('crypto');..var Buffer = require('safer-buffer').Buffer;..var algs = require('./algs');..var utils = require('./utils');..var nacl;....var Key = require('./key');..var PrivateKey = require('./private-key');....var CRYPTO_HAVE_ECDH = (crypto.createECDH !== undefined);....var ecdh, ec, jsbn;....function DiffieHellman(key) {...utils.assertCompatible(key, Key, [1, 4], 'key');...this._isPriv = PrivateKey.isPrivateKey(key, [1, 3]);...this._algo = key.type;...this._curve = key.curve;...this._key = key;...if (key.type === 'dsa') {....if (!CRYPTO_HAVE_ECDH) {.....throw (new Error('Due to bugs in the node 0.10 ' +..... 'crypto API, node 0.12.x or later is required ' +..... 'to use DH'));....}....this._dh = crypto.createDiffieHellman(.... key.part.p.data, undefined,....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2854
                                                                                                                                                                                                            Entropy (8bit):4.858882427099643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:H1SiA9dIrjm5mWJz3h/Dyur3qDStQ+32AjmhTN4HJ2usw1:zA9dIW5mWBx/Vr62tVGAihJ4kus4
                                                                                                                                                                                                            MD5:0A55BFA41A085724F4AEA858336110C2
                                                                                                                                                                                                            SHA1:CC55FBD62CE12153D9AF62D733048E39E912F118
                                                                                                                                                                                                            SHA-256:4E2AFD8F27EFAB340F7F1B799144EBA6B86D0798AD4506B0E16A9899E35CD5BE
                                                                                                                                                                                                            SHA-512:EE33327175E857199C215FAA8ADFA97D60318B9B8A39BD0E8CB30F03FF3BC9AF15FE99B5CC8B8788206FB1D3D539A4EE8018E62FBE6ED5A9C27369AE91A113AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright 2015 Joyent, Inc.....var assert = require('assert-plus');..var util = require('util');....function FingerprintFormatError(fp, format) {...if (Error.captureStackTrace)....Error.captureStackTrace(this, FingerprintFormatError);...this.name = 'FingerprintFormatError';...this.fingerprint = fp;...this.format = format;...this.message = 'Fingerprint format is not supported, or is invalid: ';...if (fp !== undefined)....this.message += ' fingerprint = ' + fp;...if (format !== undefined)....this.message += ' format = ' + format;..}..util.inherits(FingerprintFormatError, Error);....function InvalidAlgorithmError(alg) {...if (Error.captureStackTrace)....Error.captureStackTrace(this, InvalidAlgorithmError);...this.name = 'InvalidAlgorithmError';...this.algorithm = alg;...this.message = 'Algorithm "' + alg + '" is not supported';..}..util.inherits(InvalidAlgorithmError, Error);....function KeyParseError(name, format, innerErr) {...if (Error.captureStackTrace)....Error.captureStackTrace(t
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4157
                                                                                                                                                                                                            Entropy (8bit):5.215304636509141
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:iYecJyL42B/mWwA6A5i0XeonsjWhM9TyGLiypAdcf3gUsp:pecJyL5tDTuj2M9WGLrpAd2b4
                                                                                                                                                                                                            MD5:D76DB441EB426AF3435B512D60EE67FB
                                                                                                                                                                                                            SHA1:F2CC5205EF037CA4D9C772D90057B3E3ABEBCBFE
                                                                                                                                                                                                            SHA-256:B90B9CD261D9BA6583878406D77740BD0D730C3266D1C53F0AC36C5214756E91
                                                                                                                                                                                                            SHA-512:9D02286505994B3D7436A12B35D13957B30AD21BAFA5C26B3EBA442BF951633F04C238CBFDD64CF3636E6D6BB1286C82A904D0F3290FE64FF7F54046403DFB7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright 2015 Joyent, Inc.....module.exports = Fingerprint;....var assert = require('assert-plus');..var Buffer = require('safer-buffer').Buffer;..var algs = require('./algs');..var crypto = require('crypto');..var errs = require('./errors');..var Key = require('./key');..var Certificate = require('./certificate');..var utils = require('./utils');....var FingerprintFormatError = errs.FingerprintFormatError;..var InvalidAlgorithmError = errs.InvalidAlgorithmError;....function Fingerprint(opts) {...assert.object(opts, 'options');...assert.string(opts.type, 'options.type');...assert.buffer(opts.hash, 'options.hash');...assert.string(opts.algorithm, 'options.algorithm');.....this.algorithm = opts.algorithm.toLowerCase();...if (algs.hashAlgs[this.algorithm] !== true)....throw (new InvalidAlgorithmError(this.algorithm));.....this.hash = opts.hash;...this.type = opts.type;..}....Fingerprint.prototype.toString = function (format) {...if (format === undefined) {....if (this.algorithm === 'm
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1984
                                                                                                                                                                                                            Entropy (8bit):5.38826609513563
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:G1CCL+/OL0vqZ0qf3R3Ig/+KMXGey8UgbBSIh3BMXMOCXHy:VC3L0yZZ3Rv/+bGeyvOSIxS6Hy
                                                                                                                                                                                                            MD5:E725B0E11F5AE781C26979430954DFBC
                                                                                                                                                                                                            SHA1:77DCD8DB8F86960BCB1D09C38F3E2A3A7CCB44C4
                                                                                                                                                                                                            SHA-256:AC5E393EEB969B62019A9F7BF2E33FF95B6D3CC1AB64FE933BA25AF469D58D28
                                                                                                                                                                                                            SHA-512:834D70893A249AD52DB844810098FB62AD2664AD328AD7DB60B49DDDCE6AF616B31AEA4065B9D97B12C10171703C32E69018A44066C499C9475F3B3A6CD9DB58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright 2016 Joyent, Inc.....var x509 = require('./x509');....module.exports = {...read: read,...verify: x509.verify,...sign: x509.sign,...write: write..};....var assert = require('assert-plus');..var asn1 = require('asn1');..var Buffer = require('safer-buffer').Buffer;..var algs = require('../algs');..var utils = require('../utils');..var Key = require('../key');..var PrivateKey = require('../private-key');..var pem = require('./pem');..var Identity = require('../identity');..var Signature = require('../signature');..var Certificate = require('../certificate');....function read(buf, options) {...if (typeof (buf) !== 'string') {....assert.buffer(buf, 'buf');....buf = buf.toString('ascii');...}.....var lines = buf.trim().split(/[\r\n]+/g);.....var m = lines[0].match(/*JSSTYLED*/... /[-]+[ ]*BEGIN CERTIFICATE[ ]*[-]+/);...assert.ok(m, 'invalid PEM header');.....var m2 = lines[lines.length - 1].match(/*JSSTYLED*/... /[-]+[ ]*END CERTIFICATE[ ]*[-]+/);...assert.ok(m2, 'invalid P
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19784
                                                                                                                                                                                                            Entropy (8bit):5.344659675214181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:THleZKsjCu8tvrYTNyDNFSVKk0ztDXHGhIuHKpxjlZ8x+JysQlXUJygxtXTJy7XG:DEZKvuUYTNOyVUXHuHKpxjr8enQibnz9
                                                                                                                                                                                                            MD5:34F682D7DCD053074A1EF1ABE1015359
                                                                                                                                                                                                            SHA1:A5840E3CE0CAC71610B12FB5E7A1AD40D4302678
                                                                                                                                                                                                            SHA-256:DB0E0D55C21360F5D869C44EF50AC1E3E739411F29F8A96615D493813C92B595
                                                                                                                                                                                                            SHA-512:FE3FB6B6BF73643DF94F2963120AE0F22415B0E0C568A413FFB7536313F592B48B674F3BD09FFAA9C9AF6033ACBF264D38D6A962D01DC2B08FFE241941EAA06C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright 2017 Joyent, Inc.....module.exports = {...read: read,...verify: verify,...sign: sign,...signAsync: signAsync,...write: write..};....var assert = require('assert-plus');..var asn1 = require('asn1');..var Buffer = require('safer-buffer').Buffer;..var algs = require('../algs');..var utils = require('../utils');..var Key = require('../key');..var PrivateKey = require('../private-key');..var pem = require('./pem');..var Identity = require('../identity');..var Signature = require('../signature');..var Certificate = require('../certificate');..var pkcs8 = require('./pkcs8');..../*.. * This file is based on RFC5280 (X.509)... */..../* Helper to read in a single mpint */..function readMPInt(der, nm) {...assert.strictEqual(der.peek(), asn1.Ber.Integer,... nm + ' is not an Integer');...return (utils.mpNormalize(der.readString(asn1.Ber.Integer, true)));..}....function verify(cert, key) {...var sig = cert.signatures.x509;...assert.object(sig, 'x509 signature');.....var algParts = si
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7859
                                                                                                                                                                                                            Entropy (8bit):5.1949118970395505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TvInCVRutGmHQR5C3s8V1geJS7bxzCK7zZheqfmMtuzyTcaDvrHga739lhkl2Q6d:TvICVRutGmHQR5C3s8V1ge0bdCK7FheC
                                                                                                                                                                                                            MD5:6A4EB4659DFE6BCE837E17C7974171E5
                                                                                                                                                                                                            SHA1:04BBE76C33DD230001C9D4BF5FB5B827784C54FC
                                                                                                                                                                                                            SHA-256:4851450CFB32257521724C8B732FD8CAEFB5F6A06F818AA8E1C2D581E63E64B1
                                                                                                                                                                                                            SHA-512:2C654747804AA739921AEED85959F2AF044F78C4F60F309D958401663CB9D8A2A7830E4182BE6E513AE26AC81F7FDCCFCF798FF463B741E3CA2EFB5B5ACEAFD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright 2017 Joyent, Inc.....module.exports = Key;....var assert = require('assert-plus');..var algs = require('./algs');..var crypto = require('crypto');..var Fingerprint = require('./fingerprint');..var Signature = require('./signature');..var DiffieHellman = require('./dhe').DiffieHellman;..var errs = require('./errors');..var utils = require('./utils');..var PrivateKey = require('./private-key');..var edCompat;....try {...edCompat = require('./ed-compat');..} catch (e) {.../* Just continue through, and bail out if we try to use it. */..}....var InvalidAlgorithmError = errs.InvalidAlgorithmError;..var KeyParseError = errs.KeyParseError;....var formats = {};..formats['auto'] = require('./formats/auto');..formats['pem'] = require('./formats/pem');..formats['pkcs1'] = require('./formats/pkcs1');..formats['pkcs8'] = require('./formats/pkcs8');..formats['rfc4253'] = require('./formats/rfc4253');..formats['ssh'] = require('./formats/ssh');..formats['ssh-private'] = require('./formats
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2561
                                                                                                                                                                                                            Entropy (8bit):5.225653306922237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:HTJTq2orKb7faDMPxFGtbk6H0/i+1wKuPW3AcC9lUZTgodehlQIzhe2fcryBcH6x:HlTqJ+yhC0OTAK+lQI3iyiH/xw
                                                                                                                                                                                                            MD5:9ABD985AF0F5B5E2AB18930027186824
                                                                                                                                                                                                            SHA1:5D8D16B26BD8A144B59900CE98780177FBCE1432
                                                                                                                                                                                                            SHA-256:DF1D5743E2BA8D3C98ACF32D6A44DF667DFB85D05666AFED5E88652899F94C80
                                                                                                                                                                                                            SHA-512:5F0B0A5EAB362277C41F1AF7F513CA91E81A2C1FCD81C3BB29665490F709D9893D111E134640E815C66799CE2615C1E87CE7D21FA704C60C8F8552D3F85ED3AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.TH sshpk\-sign 1 "Jan 2016" sshpk "sshpk Commands"...SH NAME...PP..sshpk\-sign \- sign data using an SSH key...SH SYNOPSYS...PP..\fB\fCsshpk\-sign\fR \-i KEYPATH [OPTION...]...SH DESCRIPTION...PP..Takes in arbitrary bytes, and signs them using an SSH private key. The key can..be of any type or format supported by the \fB\fCsshpk\fR library, including the..standard OpenSSH formats, as well as PEM PKCS#1 and PKCS#8....PP..The signature is printed out in Base64 encoding, unless the \fB\fC\-\-binary\fR or \fB\fC\-b\fR..option is given....SH EXAMPLES...PP..Signing with default settings:...PP...RS...nf..$ printf 'foo' | sshpk\-sign \-i ~/.ssh/id_ecdsa..MEUCIAMdLS/vXrrtWFepwe......fi...RE...PP..Signing in SSH (RFC 4253) format (rather than the default ASN.1):...PP...RS...nf..$ printf 'foo' | sshpk\-sign \-i ~/.ssh/id_ecdsa \-t ssh..AAAAFGVjZHNhLXNoYTIt......fi...RE...PP..Saving the binary signature to a file:...PP...RS...nf..$ printf 'foo' | sshpk\-sign \-i ~/.ssh/id_ecdsa \\..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12337
                                                                                                                                                                                                            Entropy (8bit):4.965376517352053
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wZhJjT2iZu/XpRC/5lKxn9XFPGRKRUR0tBbq8+gdT4KXq9yLK/oIfySvyFtUwspz:wZ9uBFPMwG98t4KaQBvn6OAvMk
                                                                                                                                                                                                            MD5:24EAD2DA8EE51262AFE20082AC76C23E
                                                                                                                                                                                                            SHA1:FF23D3FB8093FF7B9A3C07729603C9EB4C78C353
                                                                                                                                                                                                            SHA-256:238EBFF904D5920591FA6E65DECF91E8A31B6E1534E11B1733BD75CCC2BC6974
                                                                                                                                                                                                            SHA-512:D2F349EB54AF3C7BD8D8667DCD080563063E0E4A74C1D6768614A1B04877796E4945AF35077AEA448B8C60FDEF1D4BB7D54EA983E1906E64907AD121F2E31D1D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const crypto = require('crypto')..const figgyPudding = require('figgy-pudding')..const Transform = require('stream').Transform....const SPEC_ALGORITHMS = ['sha256', 'sha384', 'sha512']....const BASE64_REGEX = /^[a-z0-9+/]+(?:=?=?)$/i..const SRI_REGEX = /^([^-]+)-([^?]+)([?\S*]*)$/..const STRICT_SRI_REGEX = /^([^-]+)-([A-Za-z0-9+/=]{44,88})(\?[\x21-\x7E]*)?$/..const VCHAR_REGEX = /^[\x21-\x7E]+$/....const SsriOpts = figgyPudding({.. algorithms: {default: ['sha512']},.. error: {default: false},.. integrity: {},.. options: {default: []},.. pickAlgorithm: {default: () => getPrioritizedHash},.. Promise: {default: () => Promise},.. sep: {default: ' '},.. single: {default: false},.. size: {},.. strict: {default: false}..})....class Hash {.. get isHash () { return true }.. constructor (hash, opts) {.. opts = SsriOpts(opts).. const strict = !!opts.strict.. this.source = hash.trim().. // 3.1. Integrity metadata (called "Hash" by ssri).. // https://w3c.g
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1100
                                                                                                                                                                                                            Entropy (8bit):5.140847700965507
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:hOrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:UHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:D532801D4079585C3CA38AAC4552B40D
                                                                                                                                                                                                            SHA1:E6F860BA380F62EBB0A2C947D74B78F529676F45
                                                                                                                                                                                                            SHA-256:4D0C86EDCE37A90CBFD389ED98376C4C58C78BE3D44EA547A68E2DB5659790AB
                                                                                                                                                                                                            SHA-512:22A1456056E3AEEB234B76F54716356C61D9DB705B1D13327A5857E881B7953F22A0C62BDAEEAB0E3C09117A46BBAE92F34E0D6A6334965ED91857BB14790C75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2015 Mathias Buus....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1053
                                                                                                                                                                                                            Entropy (8bit):4.788761893233431
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3dIkI6dZXZ+BA8UTGBSS26vLnFlduPQVxwlkIXiN:3dIDpkuLnPdClkIq
                                                                                                                                                                                                            MD5:16FF166862EDBE0ADE898A48AA4426A1
                                                                                                                                                                                                            SHA1:46AEE6C5D13F38E543B3B3E297C774DCD9C7F2D4
                                                                                                                                                                                                            SHA-256:0420E93A28E45CAE95377D58BC15565A127EF9386B0333DD1C155D480B2A6C3C
                                                                                                                                                                                                            SHA-512:4C63283BB34919F3C2EB83AEB20879054511408C886DA8D2A8D1F2684C262B263F63EF0CCAB2447227E2E9D34979B515EC66577339038294D91E67E3C3DB2402
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# stream-each....Iterate all the data in a stream....```..npm install stream-each..```....[![build status](http://img.shields.io/travis/mafintosh/stream-each.svg?style=flat)](http://travis-ci.org/mafintosh/stream-each)....## Usage....``` js..var each = require('stream-each')....each(stream, function (data, next) {.. console.log('data from stream', data).. // when ready to consume next chunk.. next()..}, function (err) {.. console.log('no more data')..})..```....## API....#### `each(stream, iterator, cb)`....Iterate the data in the stream by calling the iterator function with `(data, next)`..where data is a data chunk and next is a callback. Call next when you are ready to..consume the next chunk. Optionally you can call next with an error to destroy the stream....When the stream ends/errors the callback is called if provided....## License....MIT....## Related....`stream-each` is part of the [mississippi stream utility collection](https://github.com/maxogden/mississippi) which inclu
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):359
                                                                                                                                                                                                            Entropy (8bit):4.759861577391297
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:j9WLdfzNQenoVIQnAKsuJbNbCA2zunLuausuXPmA2zu3lzORFAtG:j901oHAKh52zELuauH2z8lzORFAY
                                                                                                                                                                                                            MD5:3B1DF4D18992AC3A9AFDD360B485D229
                                                                                                                                                                                                            SHA1:7F53E05E7773997149ADAC75D775B3692B740327
                                                                                                                                                                                                            SHA-256:D8057E60DA26B5B9DA2109E0C4E066C69CB6FD57E7A03051858EBF11A3C408E0
                                                                                                                                                                                                            SHA-512:FF690A35DB6A2C03998D52E8C9EDA56FE48DF16DBF3D14779835B21F390EC30F5A1BC0141FF8E92B3EC7C47620019820C6BD51606F7697AC91F834616B27B5CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:## Collaborators....stream-each is only possible due to the excellent work of the following collaborators:....<table><tbody><tr><th align="left">maxogden</th><td><a href="https://github.com/maxogden">GitHub/maxogden</a></td></tr>..<tr><th align="left">mafintosh</th><td><a href="https://github.com/mafintosh">GitHub/mafintosh</a></td></tr>..</tbody></table>..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1077
                                                                                                                                                                                                            Entropy (8bit):4.237714455402568
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:PuPygB1F54zuFLGHE/wY7pbVS1SAt+3o4932mFhKdu1:Pfgb9FWE/57qYAt+3xLFhKdu1
                                                                                                                                                                                                            MD5:5189280A27D271053F0125D13EE9DD34
                                                                                                                                                                                                            SHA1:F8353A10963165977309205B0F332471F226CCE9
                                                                                                                                                                                                            SHA-256:016A061577037F1070E1A98141A196546A80112389E3C10FCEFE2871258C103C
                                                                                                                                                                                                            SHA-512:ED75402A63821753E8797540F2D6E592676589F43F9E70673A3F98F9167D1B9F79311ED4BE2CCD1F627D4E41160F805EC67B8FB79FD1C007EDFC1381E43A5B30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var eos = require('end-of-stream')..var shift = require('stream-shift')....module.exports = each....function each (stream, fn, cb) {.. var want = true.. var error = null.. var ended = false.. var running = false.. var calling = false.... stream.on('readable', onreadable).. onreadable().... if (cb) eos(stream, {readable: true, writable: false}, done).. return stream.... function done (err) {.. if (!error) error = err.. ended = true.. if (!running) cb(error).. }.... function onreadable () {.. if (want) read().. }.... function afterRead (err) {.. running = false.... if (err) {.. error = err.. if (ended) return cb(error).. stream.destroy(err).. return.. }.. if (ended) return cb(error).. if (!calling) read().. }.... function read () {.. while (!running && !ended) {.. want = false.... var data = shift(stream).. if (data === null) {.. want = true.. return.. }.... running = true.. call
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14
                                                                                                                                                                                                            Entropy (8bit):3.3787834934861767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:bc:g
                                                                                                                                                                                                            MD5:2E5243FBAD9B5B60464B4E0E54E3F30B
                                                                                                                                                                                                            SHA1:D644BB560260A56300DB7836367D90AC02B0D17C
                                                                                                                                                                                                            SHA-256:CD429484A9E55B1DF61764740F7153C476037C791B9DABAC344BCCE552A45080
                                                                                                                                                                                                            SHA-512:A540FACC5BCC4EB5BB082BC3B3CE76A3275EBD284FFA1C210AB6E993D5C868C748B2248CB921A3FE449930CB2F16E18120409000E1F916D4ABDFD72B77A5799F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:node_modules..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1100
                                                                                                                                                                                                            Entropy (8bit):5.140847700965507
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:hOrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:UHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:D532801D4079585C3CA38AAC4552B40D
                                                                                                                                                                                                            SHA1:E6F860BA380F62EBB0A2C947D74B78F529676F45
                                                                                                                                                                                                            SHA-256:4D0C86EDCE37A90CBFD389ED98376C4C58C78BE3D44EA547A68E2DB5659790AB
                                                                                                                                                                                                            SHA-512:22A1456056E3AEEB234B76F54716356C61D9DB705B1D13327A5857E881B7953F22A0C62BDAEEAB0E3C09117A46BBAE92F34E0D6A6334965ED91857BB14790C75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) 2015 Mathias Buus....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1363
                                                                                                                                                                                                            Entropy (8bit):5.346703740509953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:5GR02e5NRPlEKoAzAHN/dAHNzo/AHNhdAHNyWAHNgHAHN1AHNM1/93PCU7jIpws7:5Uje5Odczo6hkOrMMGwNXXkSiFkm
                                                                                                                                                                                                            MD5:B112FEC5B79951448994711BBC7F6866
                                                                                                                                                                                                            SHA1:B7358185786BF3D89E8442AC0A334467C5C2019B
                                                                                                                                                                                                            SHA-256:C3D79E198270443970B49C4F3E136551EB6C7C81A2300B931AE32CE17DAD0967
                                                                                                                                                                                                            SHA-512:D46E1C11A6604E413163A2092E1A9925ADC7B5DF48A07FA70E87DD0216E7EF432BED3F3C75BED4F1AD4D707B7AEDDCE63ABFCA3D4BD1C6E29F215F8E258D5737
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sudo: false..language: node_js..before_install:.. - npm install -g npm@2.. - test $NPM_LEGACY && npm install -g npm@latest-3 || npm install npm -g..notifications:.. email: false..matrix:.. fast_finish: true.. include:.. - node_js: '0.8'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.10'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.11'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.12'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 1.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 2.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 3.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 4.. env: TASK=test.. - node_js: 5.. env: TASK=test.. - node_js: 6.. env: TASK=test.. - node_js: 7.. env: TASK=test.. - node_js: 8.. env: TASK=test.. - node_js: 9.. env: TASK=test..script: "npm run $TASK"..env:.. global:.. - secur
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1784
                                                                                                                                                                                                            Entropy (8bit):5.263266624433678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:zQ6bJqmPvL/8m5iQHDsYIYv35n/F/mB2k+SWx+RGbPFIs:MyPz/cQHP5VXU9oL
                                                                                                                                                                                                            MD5:41247801FC7F4B8F391BC866DAF2C238
                                                                                                                                                                                                            SHA1:D858473534BFBD539414B9E3353ADFC255EED88B
                                                                                                                                                                                                            SHA-256:D5E328CB2E044902C3ACE9DA8D277298B04BCB4046BCD5A4CD3D701E56497D6C
                                                                                                                                                                                                            SHA-512:C9197747DDC57818474C861E4CE920A98A5D0A32589EF2D08FD37320DAAC2400512B23B51CBB89999FCA1CA17F375DAF3453CED8E2A5E9AA538A371F31F5561B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):358
                                                                                                                                                                                                            Entropy (8bit):4.7288348039817
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:4irBBcz1QXuevAdVKB2hmX8gKBQddS8gKBIiHOFzz1SclLevAdVKB/yFoCz1i1fn:4ilBcRGEXQ2cPQQddmQIkqzR9XQ6mCRq
                                                                                                                                                                                                            MD5:DD3F26AE7D763C35D17344A993D5EEB5
                                                                                                                                                                                                            SHA1:020CE7510107D1CD16FD15E8ABEF18FD8DEE9316
                                                                                                                                                                                                            SHA-256:D9C3473B418FBF6103AA34C716FA9D8DF7AD1CF5900DAC48301DC3E8EA6139AE
                                                                                                                                                                                                            SHA-512:65103F629BC2C7A36E804E01AD05C7FE4AE8239ADAD8E7965C6559BE20F2C38FE30D4729DE950478D4A2184C88F9F9CCBA5D0B459742AC33A99F0ABB37E42400
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:exports = module.exports = require('./lib/_stream_readable.js');..exports.Stream = exports;..exports.Readable = exports;..exports.Writable = require('./lib/_stream_writable.js');..exports.Duplex = require('./lib/_stream_duplex.js');..exports.Transform = require('./lib/_stream_transform.js');..exports.PassThrough = require('./lib/_stream_passthrough.js');..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2386
                                                                                                                                                                                                            Entropy (8bit):5.136670442352958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TMx2HJtEqvExjyQHbs5JK/3ojFAMjRQfHJtEqvExjyQHbs5JK/3ojFf:TMxwbsEQHFoeWeXbsEQHFoR
                                                                                                                                                                                                            MD5:48AB8421424B7CACB139E3355864B2AD
                                                                                                                                                                                                            SHA1:819A1444FB5D4EA6C70D025AFFC69F9992C971C9
                                                                                                                                                                                                            SHA-256:9D364120560D6770FD7E663D23311F871C2C597327CD4C1FCED97DBAB25183F4
                                                                                                                                                                                                            SHA-512:B6029A0F811C1C8FBDD9D57CDC16FF469CC8A023468A0390643270FFE21774DE02CD950908355DF71ED95D2B7C27387478F88CB1FD23D84B45C47A97364EDF15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Node.js is licensed for use as follows:...."""..Copyright Node.js contributors. All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9760
                                                                                                                                                                                                            Entropy (8bit):5.06224693830284
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4QHPTjdlTryh43OACsoiakOsErNAoAhw5usszd7AL8yLv:4eTjddyh5/sqsyLv
                                                                                                                                                                                                            MD5:81FC92E6C5299A2A99C710A228D3299B
                                                                                                                                                                                                            SHA1:8EF7F95A46766FF6E33D56E5091183EE3A1B1EEA
                                                                                                                                                                                                            SHA-256:00FD7780BA199A984BBC1F35875017AE26FB8E48EF6E3E4B11FCF0954478E0FB
                                                                                                                                                                                                            SHA-512:C2BA9BA55784E4A89CFCD644232654A32BB43C20F7A916D69EF4E65F9B88810813432531E3812A93F4686AB103676976A6DEB78F39F3380350107991938B4A6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1194
                                                                                                                                                                                                            Entropy (8bit):4.76463860245921
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:LnxSQ57y6hmolkNtpNDJQFolkNtpNDJQWga2tByWVjrpngSN8DcN8HpsJQva2tB4:0QJysGxG7h2rRLgbVJs92rRLgbVJs2
                                                                                                                                                                                                            MD5:8A1C359148DE3D84DA011F52B91EEB73
                                                                                                                                                                                                            SHA1:F1DB3F57A52C96CEE413FF71A06B4077218D847B
                                                                                                                                                                                                            SHA-256:B4E6D7DE52757F5358B6CAE16522FDF74E3F02F42B3BE051EFDB4DD662855A6F
                                                                                                                                                                                                            SHA-512:42BC16329C98D5D6C608CE519757047B7EBCFEAA65899EEEF60C7336916CBC824469AB096B9C799BFB5859E410CDB28DD754BABB3C65CD4798D3345408F293A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var tape = require('tape')..var through = require('through2')..var stream = require('stream')..var shift = require('./')....tape('shifts next', function (t) {.. var passthrough = through().... passthrough.write('hello').. passthrough.write('world').... t.same(shift(passthrough), Buffer('hello')).. t.same(shift(passthrough), Buffer('world')).. t.end()..})....tape('shifts next with core', function (t) {.. var passthrough = stream.PassThrough().... passthrough.write('hello').. passthrough.write('world').... t.same(shift(passthrough), Buffer('hello')).. t.same(shift(passthrough), Buffer('world')).. t.end()..})....tape('shifts next with object mode', function (t) {.. var passthrough = through({objectMode: true}).... passthrough.write({hello: 1}).. passthrough.write({world: 1}).... t.same(shift(passthrough), {hello: 1}).. t.same(shift(passthrough), {world: 1}).. t.end()..})....tape('shifts next with object mode with core', function (t) {.. var passthrough = stream.PassThro
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1645
                                                                                                                                                                                                            Entropy (8bit):4.993783790918268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:/aYCMlrAU1x4M884n/BNjJ4Y1ojA3dz9kBZqr3YghW33G1/en:/aYNrAUT4M34n/Bxb1AA34C3JhW33H
                                                                                                                                                                                                            MD5:A23557C9A7E438E306E34E64326BEA13
                                                                                                                                                                                                            SHA1:40E21BD496C018FC2EE450287534FF031CDE15C9
                                                                                                                                                                                                            SHA-256:86EE0498DCB061113F481954EE36ED9598B569BCCE423CA1D0268AC6F4AF18DA
                                                                                                                                                                                                            SHA-512:B7D65C4A4DED0E5E5604E64EC7D632DD9E575E29A856C7D24195C9919DE6B53E31A56C90F39FC9888DEB7929EEDE1BC9044FF8CEF2FDFE42978B1D90B6A612CF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "strict-uri-encode@^2.0.0",.. "_id": "strict-uri-encode@2.0.0",.. "_inBundle": false,.. "_integrity": "sha1-ucczDHBChi9rFC3CdLvMWGbONUY=",.. "_location": "/strict-uri-encode",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "strict-uri-encode@^2.0.0",.. "name": "strict-uri-encode",.. "escapedName": "strict-uri-encode",.. "rawSpec": "^2.0.0",.. "saveSpec": null,.. "fetchSpec": "^2.0.0".. },.. "_requiredBy": [.. "/query-string".. ],.. "_resolved": "https://registry.npmjs.org/strict-uri-encode/-/strict-uri-encode-2.0.0.tgz",.. "_shasum": "b9c7330c7042862f6b142dc274bbcc5866ce3546",.. "_spec": "strict-uri-encode@^2.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/query-string",.. "author": {.. "name": "Kevin M.rtensson",.. "email": "kevinmartensson@gmail.com",.. "url": "github.com/kevva".. },.. "bugs": {.. "url": "https://github.com/kevva/strict-uri-encode/issues".. },..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):5.094921275538908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                                                            SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                                                            SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                                                            SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1439
                                                                                                                                                                                                            Entropy (8bit):5.303490515291847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CBGB8ArBlRTgrUUTgw5RZYGfxX6zT7smua7+LNLnvofmtZ5F7BvZBqXkGxxCr+lp:CGzRTUU1wbGGfxX6X7smuaCLNLnvofmO
                                                                                                                                                                                                            MD5:589F1D573CBA3354273178780F5A6E53
                                                                                                                                                                                                            SHA1:F4EA56B15DD52C12D6AE136931094D78DCBCC9C2
                                                                                                                                                                                                            SHA-256:DD0CA0661A78C18BD471AF98462437C711D81C7D0E5F1553BF1BF9972FDC95E5
                                                                                                                                                                                                            SHA-512:A7B982609AD032CE17AEAD6B89802884301BF238612B5C1DA89289A650837C81C1EE3554A58E11A077B21EFC2DC0E52F4D2690CF2F7E0164B5735AE826D7A3C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';../* eslint-disable yoda */..module.exports = x => {...if (Number.isNaN(x)) {....return false;...}.....// code points are derived from:...// http://www.unix.org/Public/UNIDATA/EastAsianWidth.txt...if (....x >= 0x1100 && (.....x <= 0x115f || // Hangul Jamo.....x === 0x2329 || // LEFT-POINTING ANGLE BRACKET.....x === 0x232a || // RIGHT-POINTING ANGLE BRACKET.....// CJK Radicals Supplement .. Enclosed CJK Letters and Months.....(0x2e80 <= x && x <= 0x3247 && x !== 0x303f) ||.....// Enclosed CJK Letters and Months .. CJK Unified Ideographs Extension A.....(0x3250 <= x && x <= 0x4dbf) ||.....// CJK Unified Ideographs .. Yi Radicals.....(0x4e00 <= x && x <= 0xa4c6) ||.....// Hangul Jamo Extended-A.....(0xa960 <= x && x <= 0xa97c) ||.....// Hangul Syllables.....(0xac00 <= x && x <= 0xd7a3) ||.....// CJK Compatibility Ideographs.....(0xf900 <= x && x <= 0xfaff) ||.....// Vertical Forms.....(0xfe10 <= x && x <= 0xfe19) ||.....// CJK Compatibility Forms .. Small Form Variants.....(
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1984
                                                                                                                                                                                                            Entropy (8bit):4.920375768882754
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mr3+MU/ki81M88WyDIFG2GjCz9GwiiBZqsLXX3W1/gFo:agCM3Wy0BOVwiibLXdo
                                                                                                                                                                                                            MD5:90EF28A73FE974365DE9116F3CA8AC90
                                                                                                                                                                                                            SHA1:5EE363D27E425C384DB2A1350553079E0ED4C72B
                                                                                                                                                                                                            SHA-256:44D9C0F0C1223B20D384FE341FFB65CA01B903F47BDDF3C14812FFEB01A3775E
                                                                                                                                                                                                            SHA-512:F5A17D99E62A452A2DD0D6092D9B20826DFFBBC430C3BAC1294849A858223B05B6B813AF85B8F3661F5C44DE2209E3B702CF0DA7F0A311DA20208B9E5759F94C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "is-fullwidth-code-point@^2.0.0",.. "_id": "is-fullwidth-code-point@2.0.0",.. "_inBundle": false,.. "_integrity": "sha1-o7MKXE8ZkYMWeqq5O+764937ZU8=",.. "_location": "/string-width/is-fullwidth-code-point",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "is-fullwidth-code-point@^2.0.0",.. "name": "is-fullwidth-code-point",.. "escapedName": "is-fullwidth-code-point",.. "rawSpec": "^2.0.0",.. "saveSpec": null,.. "fetchSpec": "^2.0.0".. },.. "_requiredBy": [.. "/string-width".. ],.. "_resolved": "https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-2.0.0.tgz",.. "_shasum": "a3b30a5c4f199183167aaab93beefae3ddfb654f",.. "_spec": "is-fullwidth-code-point@^2.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/string-width",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url":
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                            Entropy (8bit):4.619029175787596
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWWi6PTsL8Xn7BBBb0s2IZMS1YFLXAVJEXWLcTPl2Jy:QX6O8XFBBx2IJS5XA0Mcjl3
                                                                                                                                                                                                            MD5:6880583D9E809F408E54D7ADD5BF395A
                                                                                                                                                                                                            SHA1:554A9ECFC581254A0CA4494F70B898D989F7BD05
                                                                                                                                                                                                            SHA-256:CF4D302174ACA24162B5A4CB01D502E353268D345EE83F66A3E22AF32253B357
                                                                                                                                                                                                            SHA-512:7000B048D2BE7FE7063FB48C021B5BAAA8DD343778DD445124AD7542A9495205B91EB6D8C02966870E314BBB9D7D0CA5877C602B613C66B6B7EAC5338D92BA8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const ansiRegex = require('ansi-regex');....module.exports = input => typeof input === 'string' ? input.replace(ansiRegex(), '') : input;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):5.094921275538908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                                                            SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                                                            SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                                                            SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1839
                                                                                                                                                                                                            Entropy (8bit):5.061578760468075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:iZ59IaCMShiuMr8jxQMRPz/0/DpNUc8UFM/yn:iZ5CfhpMYjxQMRUFGc8o
                                                                                                                                                                                                            MD5:A7F7E493231A071579C59448B2D4251A
                                                                                                                                                                                                            SHA1:4795CB1E93ACF173CD16E261EC11DB0B9FEB39AF
                                                                                                                                                                                                            SHA-256:933002D8141914876A574CD34CE689AB677D2F4A790E362FA6BC6A0969C14D79
                                                                                                                                                                                                            SHA-512:97690D1D2DE9E7AEB40C6532025981C2360EE1B5DA74AA90E2151CCC14DAAD020E6217D8C834A741A48DDB04494915D3D0DBE573506CB0EED7655606A7A47C73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "string_decoder@^1.1.1",.. "_id": "string_decoder@1.3.0",.. "_inBundle": false,.. "_integrity": "sha512-hkRX8U1WjJFd8LsDJ2yQ/wWWxaopEsABU1XfkM8A+j0+85JAGppt16cr1Whg6KIbb4okU6Mql6BOj+uup/wKeA==",.. "_location": "/string_decoder",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "string_decoder@^1.1.1",.. "name": "string_decoder",.. "escapedName": "string_decoder",.. "rawSpec": "^1.1.1",.. "saveSpec": null,.. "fetchSpec": "^1.1.1".. },.. "_requiredBy": [.. "/readable-stream".. ],.. "_resolved": "https://registry.npmjs.org/string_decoder/-/string_decoder-1.3.0.tgz",.. "_shasum": "42f114594a46cf1a8e30b0a84f56c78c3edac21e",.. "_spec": "string_decoder@^1.1.1",.. "_where": "/Users/darcyclarke/Documents/Repos/npm/cli/node_modules/readable-stream",.. "bugs": {.. "url": "https://github.com/nodejs/string_decoder/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "safe-buffer":
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):730
                                                                                                                                                                                                            Entropy (8bit):4.9932732245178375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:WHS4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CFK2PF3ef:WyICPFmq6c9izc1cxPR+A3jF3ef
                                                                                                                                                                                                            MD5:072AC9AB0C4667F8F876BECEDFE10EE0
                                                                                                                                                                                                            SHA1:0227492DCDC7FB8DE1D14F9D3421C333230CF8FE
                                                                                                                                                                                                            SHA-256:2EF361317ADEDA98117F14C5110182C28EAE233AF1F7050C83D4396961D14013
                                                                                                                                                                                                            SHA-512:F38FD6506BD9795BB27D31F1CE38B08C9E6F1689C34FCA90E9E1D5194FA064D1F34A9C51D15941506EBBBCD6D4193055E9664892521B7E39EBCD61C3B6F25013
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright npm, Inc....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF..OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (647), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2277
                                                                                                                                                                                                            Entropy (8bit):5.047953886577658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:wL0H41X0+umdCoktm0ISyStTknQyReThiPgr2jKP/M6:+0HYXjumUTgZSyITknQyQThCC2Ix
                                                                                                                                                                                                            MD5:1F27CF97A4BFAD986A73E2F6809F8362
                                                                                                                                                                                                            SHA1:EAD30F9CAF667BB985CC4C987BD6C0DDB4E9ABAA
                                                                                                                                                                                                            SHA-256:1DB59157366F1488C55DDBEE9FA205A17E4F9BF32B37AB977200BC3C31859DC6
                                                                                                                                                                                                            SHA-512:7DF5C095FA39E7EAC52B5E4968236BA59F84BEAF323A845F90D531ED7F48ED39A9865B1C9357BB12FE39F825D0D626A88AD76FE757261365AE3431CA07837F43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# stringify-package [![npm version](https://img.shields.io/npm/v/stringify-package.svg)](https://npm.im/stringify-package) [![license](https://img.shields.io/npm/l/stringify-package.svg)](https://npm.im/stringify-package) [![Travis](https://img.shields.io/travis/npm/stringify-package/latest.svg)](https://travis-ci.org/npm/stringify-package) [![AppVeyor](https://img.shields.io/appveyor/ci/npm/stringify-package/latest.svg)](https://ci.appveyor.com/project/npm/stringify-package) [![Coverage Status](https://coveralls.io/repos/github/npm/stringify-package/badge.svg?branch=latest)](https://coveralls.io/github/npm/stringify-package?branch=latest)....[`stringify-package`](https://github.com/npm/stringify-package) is a standalone..library for writing out package data as a JSON file. It is extracted from npm.....## Install....`$ npm install stringify-package`....## Table of Contents....* [Example](#example)..* [Features](#features)..* [Contributing](#contributing)..* [API](#api).. * [`stringify
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):564
                                                                                                                                                                                                            Entropy (8bit):5.136059817029449
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:w2DorQj1wMqspzn2f1d4Gv70lFQtWk7Z27lvtO8QtSEAUkdDvd:w2KQjqZ4k1d4GjooGvtRek/
                                                                                                                                                                                                            MD5:526FBD6349E29727F07C83D863105DC6
                                                                                                                                                                                                            SHA1:E6C8BF48CC46D9EB7F555B479541DD5CF8A76DB9
                                                                                                                                                                                                            SHA-256:48A13A41E7137DB168BC2C7C84B8EE657819448315F98663883E7D2B86050C49
                                                                                                                                                                                                            SHA-512:56014CF20FF07A7BDDB60FBC7D59CCB69A5DA8EF7AD2B2A4FED165F0750956F92CB40F148CBB6785707CD2C0B7E23082D87A300B1E63E6A123C2DF67DFDE7388
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# strip-eof [![Build Status](https://travis-ci.org/sindresorhus/strip-eof.svg?branch=master)](https://travis-ci.org/sindresorhus/strip-eof)....> Strip the [End-Of-File](https://en.wikipedia.org/wiki/End-of-file) (EOF) character from a string/buffer......## Install....```..$ npm install --save strip-eof..```......## Usage....```js..const stripEof = require('strip-eof');....stripEof('foo\nbar\n\n');..//=> 'foo\nbar\n'....stripEof(new Buffer('foo\nbar\n\n')).toString();..//=> 'foo\nbar\n'..```......## License....MIT . [Sindre Sorhus](http://sindresorhus.com)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                            Entropy (8bit):4.440487419567015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWsBBbhJBRKpOB25EY9Gn:QqBRgpO85EY9Gn
                                                                                                                                                                                                            MD5:77566E309FFF31E6EC490BCD22D5A09F
                                                                                                                                                                                                            SHA1:B84C89EFF5EB737670EF959FADD29AB67DD48180
                                                                                                                                                                                                            SHA-256:1861DDDB32159E6BF24A3301F33D671C430C48A7D471D235B8E9B16C246BEECC
                                                                                                                                                                                                            SHA-512:42E37B9B3BB29A6A5D94C37A9636D0691B38C80701BC58C3E56D27E22FB60B9CF5D0BF580C851B99B64D7811A9E8B95E51219B64DE94C2DA727B69632A43B3AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..module.exports = {...stdout: false,...stderr: false..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                            Entropy (8bit):5.04047541224967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:9FMkkZ7Tym2S4dCPXHbb7qgmq6c9KsA8eXsV2UXA3+lqPRz2AvB8T3kcy2CHVK2G:99kZZNICPFmq6c9izc1cxPR+A3HzF3ef
                                                                                                                                                                                                            MD5:B020DE8F88EACC104C21D6E6CACC636D
                                                                                                                                                                                                            SHA1:20B35E641E3A5EA25F012E13D69FAB37E3D68D6B
                                                                                                                                                                                                            SHA-256:3F24D692D165989CD9A00FE35CA15A2BC6859E3361FA42AA20BABD435F2E4706
                                                                                                                                                                                                            SHA-512:4220617E29DD755AD592295BC074D6BC14D44A1FEEED5101129669F3ECF0E34EAA4C7C96BBC83DA7352631FA262BAAB45D4A370DAD7DABEC52B66F1720C28E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The ISC License....Copyright (c) Isaac Z. Schlueter and Contributors....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted, provided that the above..copyright notice and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES..WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF..MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR..ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN..ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR..IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):294
                                                                                                                                                                                                            Entropy (8bit):4.784922986959137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHysxT5nV5Yxiwmsxq2F5vMBEzZPF0dRFKd0YEyQk0Buv:2ZTGxiSFXUBEdPKRFKOdyaBg
                                                                                                                                                                                                            MD5:68866402713C4344E1D1F10613BFB408
                                                                                                                                                                                                            SHA1:45272712503256CC3F4D69F224328243297C9E25
                                                                                                                                                                                                            SHA-256:1ECC25FB4373D4C3FC95D1CE333AB6D96FF35858B2A9A900994C0339A197B724
                                                                                                                                                                                                            SHA-512:D8D9E65028B0622B0629138DE4D24AD191B3270B877C8C3FD8AC875CD45933FB54A266D1EC1B771116D4134B9F807EF1E3205FEBBBBFC31E38AD09D175EE1104
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....// Buffer in node 4.x < 4.5.0 doesn't have working Buffer.from..// or Buffer.alloc, and Buffer in node 10 deprecated the ctor...// .M, this is fine .\^/M....let B = Buffer../* istanbul ignore next */..if (!B.alloc) {.. B = require('safe-buffer').Buffer..}..module.exports = B..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                            Entropy (8bit):4.3454582577967695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHQYBsmk/S8yXs0kzFaMWPaIKzF8aIKdAaIKrNClHAKBN9:2QYBsNavXs0kzNgPD7DkgBN9
                                                                                                                                                                                                            MD5:1E35B4557C0B96CFB821AA99378BBB5B
                                                                                                                                                                                                            SHA1:E4FB4EE878891D1F9951557ECA2B4EAD52719BD2
                                                                                                                                                                                                            SHA-256:3023E429C4F3EA03B8486F3A12E2894689325A70005078163F56A8965074014F
                                                                                                                                                                                                            SHA-512:C11B9F73CA1235E5358161AF3AB42F895DC47341E28D8AE363D4DAF4D6554FB25657AB842C4D89B1D892CB516278CC7F2D0271E158BDBB03DC13D275F1978C82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..module.exports = (mode, isDir) => {.. mode &= 0o7777.. // if dirs are readable, then they should be listable.. if (isDir) {.. if (mode & 0o400).. mode |= 0o100.. if (mode & 0o40).. mode |= 0o10.. if (mode & 0o4).. mode |= 0o1.. }.. return mode..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                            Entropy (8bit):4.851064040615143
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:j8ihJlQGNegVbm1Modg/HCcMZQCzjBl6B:YihXsgE2oSb6Bl6B
                                                                                                                                                                                                            MD5:B0255052EDF1429D81ED4DA6481F4E47
                                                                                                                                                                                                            SHA1:9ED788875CA2D7EF214529836822DADCC24743FB
                                                                                                                                                                                                            SHA-256:AFD3F25E24CEE5409C333FAAB8A9516C1B916FA6F8544EA5C0199A7E183DAC41
                                                                                                                                                                                                            SHA-512:EC39E6F8FE2601107F1C73F5A06D399C1E7399CAB94311A110909A80E8D79B99BE44CAF9794415132A509DCE1CED65DBCB89CD08BFF2F649173868C736DA24ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// on windows, either \ or / are valid directory separators...// on unix, \ is a valid character in filenames...// so, on windows, and only on windows, we replace all \ chars with /,..// so that we can use / as our one and only directory separator char.....const platform = process.env.TESTING_TAR_FAKE_PLATFORM || process.platform..module.exports = platform !== 'win32' ? p => p.. : p => p && p.replace(/\\/g, '/')..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12568
                                                                                                                                                                                                            Entropy (8bit):4.941042169787589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:yv2cqvo+xQSJIl3orAIMZIAY/uWjbTVLeIjRacIbw884MgX:yOcqvXx/rchZ/sjflmc8w88IX
                                                                                                                                                                                                            MD5:CBD0234475CC8A6DE7C1651F8E180451
                                                                                                                                                                                                            SHA1:AB765CBC3B0F550B61F839243189EADCA8CC1E9F
                                                                                                                                                                                                            SHA-256:89AB9A15A1F42FCF644A4C857D823CA14B46B8AB0B07117E4E45AF58A23A80FD
                                                                                                                                                                                                            SHA-512:07A7D354D0DB227F9C691F8F08688F08C25EF0599A978D53CA7DA3617B281830883AA3909A9584FEBEBC269F259C25E65D83CD89F5FEAC8D4395CBE30050ADFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....// this[BUFFER] is the remainder of a chunk if we're waiting for..// the full 512 bytes of a header to come in. We will Buffer.concat()..// it to the next write(), which is a mem copy, but a small one...//..// this[QUEUE] is a Yallist of entries that haven't been emitted..// yet this can only get filled up if the user keeps write()ing after..// a write() returns false, or does a write() with more than one entry..//..// We don't buffer chunks, we always parse them and either create an..// entry, or push it into the active entry. The ReadEntry class knows..// to throw data away if .ignore=true..//..// Shift entry off the buffer when it emits 'end', and emit 'entry' for..// the next one in the list...//..// At any time, we're pushing body chunks into the entry at WRITEENTRY,..// and waiting for 'end' on the entry at READENTRY..//..// ignored entries get .resume() called on them straight away....const warner = require('./warn-mixin.js')..const path = require('path')..cons
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25131
                                                                                                                                                                                                            Entropy (8bit):4.794471417501465
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:0EXWitf8aeMNE96UVXdoUEKdERz6UH8ChQ/bnqmfx042yyWdqyvhSd0wlQ:1mitQ96oszjOYY
                                                                                                                                                                                                            MD5:725C7BFDE03AE34D817BC69D65D0263C
                                                                                                                                                                                                            SHA1:43E23AE44FB23767E5FD5F23B1C67BCC7E48C4F7
                                                                                                                                                                                                            SHA-256:F910C8E12D6AC9A0CEC73BA9DAC0EAC7CABFADBEB0487860C805A27853E340AE
                                                                                                                                                                                                            SHA-512:9011459E9F513E43E62E9FBD3123867FF6C70ECAEA37519CD003F0388F6F477AD06CF33AE6495B72F2C25AD13AC3BF315E695C893E6EFE2E7DA28704F5D3D476
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....// the PEND/UNPEND stuff tracks whether we're ready to emit end/close yet...// but the path reservations are required to avoid race conditions where..// parallelized unpack ops may mess with one another, due to dependencies..// (like a Link depending on its target) or destructive operations (like..// clobbering an fs object to create one of a different type.)....const assert = require('assert')..const EE = require('events').EventEmitter..const Parser = require('./parse.js')..const fs = require('fs')..const fsm = require('fs-minipass')..const path = require('path')..const mkdir = require('./mkdir.js')..const mkdirSync = mkdir.sync..const wc = require('./winchars.js')..const stripAbsolutePath = require('./strip-absolute-path.js')..const pathReservations = require('./path-reservations.js')..const normPath = require('./normalize-windows-path.js')..const stripSlash = require('./strip-trailing-slashes.js')....const ONENTRY = Symbol('onEntry')..const CHECKFS = Symbol('checkFs'
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):323
                                                                                                                                                                                                            Entropy (8bit):4.280620731413527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHQYBQJ/nAJbFNKMhfaExM/tKEbC+HMW9Jj2LXGb/l5tYavW9bofRCtL2UpkyJF5:2QYBJhNpQeCX2bGb/1YLpv9kyYu
                                                                                                                                                                                                            MD5:3C0D29F449B65CE15816E9F912978B3A
                                                                                                                                                                                                            SHA1:9AB71BA32AFBE9D3F5CC0924A078A91F1E4ECFA9
                                                                                                                                                                                                            SHA-256:6450F43436CEE976F79619F5920903125410D6AE782B3B2B2D9261F1841D9B21
                                                                                                                                                                                                            SHA-512:2A00896D07138810C004779FF7D78938140574A2160E5DEF94E3213C26B5BD6070F524FD442380305565F14E89DF4EFCEF8FF95B3708CCB405F1087DBFC887FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..module.exports = Base => class extends Base {.. warn (msg, data) {.. if (!this.strict).. this.emit('warn', msg, data).. else if (data instanceof Error).. this.emit('error', data).. else {.. const er = new Error(msg).. er.data = data.. this.emit('error', er).. }.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):556
                                                                                                                                                                                                            Entropy (8bit):4.914109948692621
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:2cpzBac1Fu9Y5WpTalFM5/nvDBPIvtNXpUAMYtNXpk0c9:2cpzhFapTaPK/7BAlZpUQZpkX
                                                                                                                                                                                                            MD5:3D311927AC8E15CA526296A0DBD34D7A
                                                                                                                                                                                                            SHA1:6F45F418817EBF1DBA52D87619526A42608C1612
                                                                                                                                                                                                            SHA-256:1F34F8FE63D9A3FF61165F11630F16AB6A5431B2BFAA56268B1EA49B4F5A3D10
                                                                                                                                                                                                            SHA-512:C0999DBF7D8DB6EA875419E1A33D42F89400B12736562EE178896AF7A711994AA16E67E4A435447E66C2068AAC969BB19C2D42BF5023FB66DFC7DB21E1D0510F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....// When writing files on Windows, translate the characters to their..// 0xf000 higher-encoded versions.....const raw = [.. '|',.. '<',.. '>',.. '?',.. ':'..]....const win = raw.map(char =>.. String.fromCharCode(0xf000 + char.charCodeAt(0)))....const toWin = new Map(raw.map((char, i) => [char, win[i]]))..const toRaw = new Map(win.map((char, i) => [char, raw[i]]))....module.exports = {.. encode: s => raw.reduce((s, c) => s.split(c).join(toWin.get(c)), s),.. decode: s => win.reduce((s, c) => s.split(c).join(toRaw.get(c)), s)..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15456
                                                                                                                                                                                                            Entropy (8bit):4.8812218971803185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:nJB2jg9GzgLEHeAnJ8erPzYUSBc3jWXlKit:nbs8GcgnYUSBcM
                                                                                                                                                                                                            MD5:7B7DC6413B3B7FC8E797CA2B943B1394
                                                                                                                                                                                                            SHA1:83892A1C32C1F2E72F37EB80F3E5E172BBD39A17
                                                                                                                                                                                                            SHA-256:9AA5D2B81CBA45C4C771FE2B9B7DCC0EE2D7A590120C3A9AB2EB3C140241370C
                                                                                                                                                                                                            SHA-512:5BEC681DB28C5B64BD47BFB52D3E5BD050D792EC6C2B8358A40D45DEF1BF619990B100F398DD4DCFDBAEC377CCA87880A8F1645FF1829102824730832CFC66DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..const Buffer = require('./buffer.js')..const MiniPass = require('minipass')..const Pax = require('./pax.js')..const Header = require('./header.js')..const ReadEntry = require('./read-entry.js')..const fs = require('fs')..const path = require('path')..const normPath = require('./normalize-windows-path.js')..const stripSlash = require('./strip-trailing-slashes.js')....const prefixPath = (path, prefix) => {.. if (!prefix).. return path.. path = normPath(path).replace(/^\.(\/|$)/, '').. return stripSlash(prefix) + '/' + path..}....const maxReadSize = 16 * 1024 * 1024..const PROCESS = Symbol('process')..const FILE = Symbol('file')..const DIRECTORY = Symbol('directory')..const SYMLINK = Symbol('symlink')..const HARDLINK = Symbol('hardlink')..const HEADER = Symbol('header')..const READ = Symbol('read')..const LSTAT = Symbol('lstat')..const ONLSTAT = Symbol('onlstat')..const ONREAD = Symbol('onread')..const ONREADLINK = Symbol('onreadlink')..const OPENFILE = Symbol('openfil
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14501
                                                                                                                                                                                                            Entropy (8bit):4.930768173356587
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tjFsAq08zJOrTXe/nqLI02fLtz3PxjWkFUasBq7BmDWR:tjFsAqnJjV0Dg
                                                                                                                                                                                                            MD5:E37C145BB0C8931E2F37C99DDCC877F8
                                                                                                                                                                                                            SHA1:DECCDE8215895DFCDFD425C4CC9ECFC2F51710CF
                                                                                                                                                                                                            SHA-256:B0AD14C3B6F95D58E80F29C3F0F358A01C27A575A35172BBDD65ACDE1B2A2322
                                                                                                                                                                                                            SHA-512:98C3D492300C95D0286E5DEF222B2834D0A5E8B0FDFD7BB0C7D1EDEDB94DC53BB1DE7159549F27EBE2203E7A52A06BF5FEB0B891AC68F0D011DC84810A038790
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..const EE = require('events')..const Yallist = require('yallist')..const SD = require('string_decoder').StringDecoder....const EOF = Symbol('EOF')..const MAYBE_EMIT_END = Symbol('maybeEmitEnd')..const EMITTED_END = Symbol('emittedEnd')..const EMITTING_END = Symbol('emittingEnd')..const CLOSED = Symbol('closed')..const READ = Symbol('read')..const FLUSH = Symbol('flush')..const FLUSHCHUNK = Symbol('flushChunk')..const ENCODING = Symbol('encoding')..const DECODER = Symbol('decoder')..const FLOWING = Symbol('flowing')..const PAUSED = Symbol('paused')..const RESUME = Symbol('resume')..const BUFFERLENGTH = Symbol('bufferLength')..const BUFFERPUSH = Symbol('bufferPush')..const BUFFERSHIFT = Symbol('bufferShift')..const OBJECTMODE = Symbol('objectMode')..const DESTROYED = Symbol('destroyed')....// TODO remove when Node v8 support drops..const doIter = global._MP_NO_ITERATOR_SYMBOLS_ !== '1'..const ASYNCITERATOR = doIter && Symbol.asyncIterator.. || Symbol('asyncIterator not imp
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1102
                                                                                                                                                                                                            Entropy (8bit):5.126699753528273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:GNarzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:GMHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:3F42BC179D61BBED5A641BEC0776B18C
                                                                                                                                                                                                            SHA1:E9D27C4F993D2DA87064CD68C4A9539E1377E688
                                                                                                                                                                                                            SHA-256:BC88697A67BF3B2F6DE8429908E61FD04EB935FC900E0CFCD7E749B948A03B5E
                                                                                                                                                                                                            SHA-512:645A63D726D9343DAF5907F7474012DBE434E9BD062E46787991D43E8FBCDBD93608B74B07C7839D04931378B7799BFED2AADB6E26213F0731060E74497AE139
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Feross Aboukhadijeh....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):215
                                                                                                                                                                                                            Entropy (8bit):4.631850875297604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QHQYBfJWcqkQBKXb3ofWVFNyaqfXOJtAyF/Tr:2QYBf9QBMzoOFYB+JyyF/X
                                                                                                                                                                                                            MD5:6B93D2839BA6EE80D663F650A6018A8A
                                                                                                                                                                                                            SHA1:3BF0DC29528531BC0E7425536E734B38A1879B79
                                                                                                                                                                                                            SHA-256:B32509C2FFE5CE62270F2E8459A87C80214CE0AE3A7F333C58B43CBA92E63FF7
                                                                                                                                                                                                            SHA-512:2DE621359E3ED1D2F4AE7ADBB22D6F78645072D1E33AEDA7D22B930DC8ED52D76A5F071DA0A1FF763F189D25929596E473F0C6286C26FC25416BB24EC0C870FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..module.exports = function (Yallist) {.. Yallist.prototype[Symbol.iterator] = function* () {.. for (let walker = this.head; walker; walker = walker.next) {.. yield walker.value.. }.. }..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2436
                                                                                                                                                                                                            Entropy (8bit):5.023967360601999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:VOi5X/kLM9geSN+MLa8snNaWAQtNZjdz+EwOtCa0LrY6ITwDlxW0dvf+gXD+b79a:EKnXMxsnNamN98EwQCnSYn+G+/I
                                                                                                                                                                                                            MD5:5D54F169F77228E18343EF3617853F7E
                                                                                                                                                                                                            SHA1:EA564F737FB7E97D33A42212080708437A432577
                                                                                                                                                                                                            SHA-256:FB1FDD948D1E43DBFEAB46EC10C393CAB4F7C0984741867451D612F35DC9A0F0
                                                                                                                                                                                                            SHA-512:84046E5587CF4E891CAA3F0C4360E58B98EDD266E6AE0C220A0B35626AA9A6CB8BFDA43D35A1B59ACC1C2EF3CA8941E94C1FE17A0684F6DC065DD26D779D4EED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "tar@4.4.19",.. "_id": "tar@4.4.19",.. "_inBundle": false,.. "_integrity": "sha512-a20gEsvHnWe0ygBY8JbxoM4w3SJdhc7ZAuxkLqh+nvNQN2IOt0B5lLgM490X5Hl8FF0dl0tOf2ewFYAlIFgzVA==",.. "_location": "/tar",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "tar@4.4.19",.. "name": "tar",.. "escapedName": "tar",.. "rawSpec": "4.4.19",.. "saveSpec": null,.. "fetchSpec": "4.4.19".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/node-gyp",.. "/pacote".. ],.. "_resolved": "https://registry.npmjs.org/tar/-/tar-4.4.19.tgz",.. "_shasum": "2e4d7263df26f2b914dee10c825ab132123742f3",.. "_spec": "tar@4.4.19",.. "_where": "/Users/darcyclarke/Documents/Repos/npm/npm6",.. "author": {.. "name": "Isaac Z. Schlueter",.. "email": "i@izs.me",.. "url": "http://blog.izs.me/".. },.. "bugs": {.. "url": "https://github.com/npm/node-tar/issues".. },.. "bundleDependencies": false,.. "dependencies": {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1839
                                                                                                                                                                                                            Entropy (8bit):5.095107003963225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:AXHTiY68diUA7B7E68DEFc5doQcQ7Sz+rIOl1EdBYjOrhOTEH2kTAvXHI9OotiGA:GzzA7lgtdjrR1EdB5wEHbuXcU
                                                                                                                                                                                                            MD5:C7E744956712B885F33AC65CDCF38BC8
                                                                                                                                                                                                            SHA1:375FDADA73654DC7B5E1352FCAA6DDDD65AAD8E0
                                                                                                                                                                                                            SHA-256:353C36E8829D0CF213E74350BC5A4060445A2F8A0083D8905AF6ACEE5D42E0B7
                                                                                                                                                                                                            SHA-512:1085F8EFDDCD84783457F7C4BC86E8D9DC9B49097203FD95DE93F95A358ED9E48FAE0836F750BD4DA00CABE1E3B3851D9811186014A6C7C5EAD527952F452CC7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const path = require('path');..const execa = require('execa');....const create = (columns, rows) => ({...columns: parseInt(columns, 10),...rows: parseInt(rows, 10)..});....module.exports = () => {...const env = process.env;...const stdout = process.stdout;...const stderr = process.stderr;.....if (stdout && stdout.columns && stdout.rows) {....return create(stdout.columns, stdout.rows);...}.....if (stderr && stderr.columns && stderr.rows) {....return create(stderr.columns, stderr.rows);...}.....// These values are static, so not the first choice...if (env.COLUMNS && env.LINES) {....return create(env.COLUMNS, env.LINES);...}.....if (process.platform === 'win32') {....try {.....// Binary: https://github.com/sindresorhus/win-term-size.....const size = execa.sync(path.join(__dirname, 'vendor/windows/term-size.exe')).stdout.split(/\r?\n/);.......if (size.length === 2) {......return create(size[0], size[1]);.....}....} catch (err) {}...} else {....if (process.platform === 'darwi
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1734
                                                                                                                                                                                                            Entropy (8bit):4.874799825576093
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cZTeMIX8WnMN84+xEHPLJE2GjFzygH00OgBZqjvrxjv1/zn:84tM64+xirOugGvrlx
                                                                                                                                                                                                            MD5:9D699016B262429394D7AC218B8D82B9
                                                                                                                                                                                                            SHA1:3DF3473D7D8AC0AC6CFB11128C0DA5852809B164
                                                                                                                                                                                                            SHA-256:1A5316F4B486F326FABEA4F61FC96B6CABA1240EB2CFAD89EDE36693317F67FC
                                                                                                                                                                                                            SHA-512:B7DBACC75D14F3A9FE20E03F68891616D97B06D47EF4FE6201D5CE3AE34661A09AED17CC4DB026876D1CDCD8036B965322299731B0F8C5D03F1D88B72C79AEE8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "term-size@^1.2.0",.. "_id": "term-size@1.2.0",.. "_inBundle": false,.. "_integrity": "sha1-RYuDiH8oj8Vtb/+/rSYuJmOO+mk=",.. "_location": "/term-size",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "term-size@^1.2.0",.. "name": "term-size",.. "escapedName": "term-size",.. "rawSpec": "^1.2.0",.. "saveSpec": null,.. "fetchSpec": "^1.2.0".. },.. "_requiredBy": [.. "/boxen".. ],.. "_resolved": "https://registry.npmjs.org/term-size/-/term-size-1.2.0.tgz",.. "_shasum": "458b83887f288fc56d6fffbfad262e26638efa69",.. "_spec": "term-size@^1.2.0",.. "_where": "/Users/rebecca/code/npm/node_modules/boxen",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/term-size/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "execa": "^0.7.0".. },.. "deprecate
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (336), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1182
                                                                                                                                                                                                            Entropy (8bit):5.169944877543899
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:UoXDE+uyN4pfEQAg8spQzsdMo9G6WzJw1LYQQP3JC5Wm8iXbjFtV2fedYtbLm+tI:UfJ1tGdgdW6ybQQJ0DXmedO1UsWdksk6
                                                                                                                                                                                                            MD5:5DDC87499F9FB036D253950292BCCF25
                                                                                                                                                                                                            SHA1:36031686E49E4F5A5FF149FFCC2948703F5E58FD
                                                                                                                                                                                                            SHA-256:13CDB21A0E72DC299E31C6BFB6E50BFB996669BAEF54E0F7AF0087F1198CE2E3
                                                                                                                                                                                                            SHA-512:CBCBCD5178703F7841412E6F70AC493533FF42D0F83BF431EA93A6AEB85BCF4FAE7633684DFF2AE9901230A1C258B2D909CEA3D033C30E3FA69811ED181CF027
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# term-size [![Build Status: Linux & macOS](https://travis-ci.org/sindresorhus/term-size.svg?branch=master)](https://travis-ci.org/sindresorhus/term-size) [![Build Status: Windows](https://ci.appveyor.com/api/projects/status/c3tydg6uedsk0bob/branch/master?svg=true)](https://ci.appveyor.com/project/sindresorhus/term-size/branch/master)....> Reliably get the terminal window size....Because [`process.stdout.columns`](https://nodejs.org/api/tty.html#tty_writestream_columns) doesn't exist when run [non-interactively](http://www.tldp.org/LDP/abs/html/intandnonint.html), for example, in a child process or when piped. This module even works when all the TTY file descriptors are redirected!....Confirmed working on macOS, Linux, and Windows.......## Install....```..$ npm install --save term-size..```......## Usage....```js..const termSize = require('term-size');....termSize();..//=> {columns: 143, rows: 24}..```......## API....### termSize()....Returns an `Object` with `columns` and `rows` prope
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17408
                                                                                                                                                                                                            Entropy (8bit):5.149414490810997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:KfCGHaWxcYaRcHiocZN+OfAQQtm4wiZtmYo1hFr+nOfePtyIuv:9SawoiwZ3fFiP0CnhPQIuv
                                                                                                                                                                                                            MD5:8D95C375A874CA3948DD4EE9915C2033
                                                                                                                                                                                                            SHA1:97A33C1A4174DDACCE113A15EE65C03568F2A1DB
                                                                                                                                                                                                            SHA-256:87808453A974763661A0AC83375AE4F9733207653D1627EA7900BB85BE1F6C57
                                                                                                                                                                                                            SHA-512:CEDA13196F360B5118BB3C02ED4D1A6748766FD42741A6D882031822DAD275ECAC052A542D537559AF8787F11EB4D2828D8E93989E8E9B1B10A872207EDB1E30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......W.....................@...............0....@........................................... ..............................p..0.......P............................................................................q...............................text...T...........................`.P`.data...8....0......................@.0..rdata..d....@....... ..............@.0@.eh_fram.....P.......*..............@.0@.bss....D....`........................p..idata..0....p.......4..............@.0..CRT....4............<..............@.0..tls.... ............>..............@.0..rsrc...P............@..............@.0.........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):4.95625900505922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qQuiFXj0+jYFREHJjo++N+G3TJGqKFCD/E/QygMeVQWJ9fov:qQq+MkJU++NL3TJlBEIMeVDJ9fov
                                                                                                                                                                                                            MD5:673364FE6713520CED14707ABE523693
                                                                                                                                                                                                            SHA1:5B54F05D4FECE080B10B4D99585CACE4196F8871
                                                                                                                                                                                                            SHA-256:2009527D70628BED1F96AEC43283D7243305E4AB548D0C26C748DCA276A03E30
                                                                                                                                                                                                            SHA-512:8351E03CD26BA022D650C16D44663F4E66B82381651E88D89508E70D030100F7308DC50BD35E0DE8CCF0033AEFFB41DB571D303599241AF0D94002CF7D4312D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var table = require('../');..var t = table([.. [ 'master', '0123456789abcdef' ],.. [ 'staging', 'fedcba9876543210' ]..]);..console.log(t);..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (904), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7108
                                                                                                                                                                                                            Entropy (8bit):5.327735366297822
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:w243ek3SfpeBrjuxMIZ13lfIhHw5tonotmuALVX1krZ4FWj1wANGSHPsFgHnoU:wNeJqcgBCugHnf
                                                                                                                                                                                                            MD5:5B1E80FEAF57F77D7D14E6757B6C0192
                                                                                                                                                                                                            SHA1:25A5C8DAA666AC678288DA3E7F5CD92A26D41595
                                                                                                                                                                                                            SHA-256:5A521DB0E15C31760E78D519AE4C0929B717AD4FFE479A4D00EAD973DC471D9C
                                                                                                                                                                                                            SHA-512:D28DAEA58F83187E0D0FC54B7881F88F18D82776E03B718BA7E8380977F03E8314BE4DBCFE7D6B8950AE87ACE3C1B00E083FBD3B76435AB6D549E11F28E37A3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!doctype html>.. Created with GFM2HTML: https://github.com/rvagg/gfm2html -->..<html lang="en">.. <head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <title></title>.. <meta name="description" content="">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="created-with" content="https://github.com/rvagg/gfm2html">.... <style type="text/css">../* most of normalize.css */..article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block;}[hidden],template{display:none;}html{font-family:sans-serif;/*1*/-ms-text-size-adjust:100%;/*2*/-webkit-text-size-adjust:100%;/*2*/}body{margin:0;}a{background:transparent;}a:focus{outline:thindotted;}a:active,a:hover{outline:0;}h1{font-size:2em;margin:0.67em0;}abbr[title]{border-bottom:1pxdotted;}b,strong{font-weight:bold;}dfn{font-style:italic;}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0;}mark{backgroun
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3057
                                                                                                                                                                                                            Entropy (8bit):5.2709269878200535
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:u+4Ik9pPf51ciaCa9w/H7XK6vd412lD+IcC1G:u+479pPfzciaCa9wP7a6KjC1G
                                                                                                                                                                                                            MD5:F13ECDAD6C52FE7EE74B98217316764A
                                                                                                                                                                                                            SHA1:C3D7C4BEC741E70452F0DA911A71307C77D91500
                                                                                                                                                                                                            SHA-256:42294293978532E3523E7B09172E9DA9CC1C0D1BD5D04BAF4B9B984ED2088D0D
                                                                                                                                                                                                            SHA-512:F6664185183BF970C7450E79BE5707EA43119DAB621583BD61F7080A8B0292845E8F7450836408371DD3EA12CE766AF75413464D7082A445E0C29CFFE7FF8C75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# readable-stream....***Node-core v8.11.1 streams for userland*** [![Build Status](https://travis-ci.org/nodejs/readable-stream.svg?branch=master)](https://travis-ci.org/nodejs/readable-stream)......[![NPM](https://nodei.co/npm/readable-stream.png?downloads=true&downloadRank=true)](https://nodei.co/npm/readable-stream/)..[![NPM](https://nodei.co/npm-dl/readable-stream.png?&months=6&height=3)](https://nodei.co/npm/readable-stream/)......[![Sauce Test Status](https://saucelabs.com/browser-matrix/readable-stream.svg)](https://saucelabs.com/u/readable-stream)....```bash..npm install --save readable-stream..```....***Node-core streams for userland***....This package is a mirror of the Streams2 and Streams3 implementations in..Node-core.....Full documentation may be found on the [Node.js website](https://nodejs.org/dist/v8.11.1/docs/api/stream.html).....If you want to guarantee a stable streams base, regardless of what version of..Node you, or the users of your libraries are using, use **rea
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54
                                                                                                                                                                                                            Entropy (8bit):4.559900001923084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJu9R1BA1fvn:xBBcz1i1fvn
                                                                                                                                                                                                            MD5:276AE60048C10D30D8463AC907C2FCEC
                                                                                                                                                                                                            SHA1:BE247923F7E56C9F40905F48DC03C87F0AEB4363
                                                                                                                                                                                                            SHA-256:BF30AF3BA075B80A9EAF05BA5E4E3E331E8A9B304CCB10B7C156AA8075F92F44
                                                                                                                                                                                                            SHA-512:E3F8C1A038AAF84F0C6B94E2C7FC646844754CC3D951683784182BD90BACC56E0C2F0F1A4BE16EA2E5218F44D0F7F6AD00DCEC72EB4C0E6EEB4176535587E890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./lib/_stream_duplex.js');..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7940
                                                                                                                                                                                                            Entropy (8bit):4.943871301029035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4QHPag0VoYPVZCcJOsz/WeqxJyOBIHFlM:4eagkHV3J//lRsIlC
                                                                                                                                                                                                            MD5:54BE917915EB32AE9B4A71C7CC1B3246
                                                                                                                                                                                                            SHA1:82A2A3AF2AC3E43475AB0E09E6652F4042E12C57
                                                                                                                                                                                                            SHA-256:75AABC0ACF662F0CFA187EA79437B1CA4EDAC342B6995FE6038D171E719D3613
                                                                                                                                                                                                            SHA-512:40312C18FEA85F62A09E55366230847CB5C7F30535CB123B13F9FC71468278076B325958CC138C57C7958C97A3E98F5500C9DA4BC4B1B3EDF8AA0519D1E4B955
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Copyright Joyent, Inc. and other Node contributors...//..// Permission is hereby granted, free of charge, to any person obtaining a..// copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to permit..// persons to whom the Software is furnished to do so, subject to the..// following conditions:..//..// The above copyright notice and this permission notice shall be included..// in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS..// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN..// NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,..// DAMAGES OR OTHER LIABILITY, WHETHER IN
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1922
                                                                                                                                                                                                            Entropy (8bit):4.685199676603464
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DDzvDoNs9fvLWCaCn7k9yyECH+edTbM18FhgWblSWuy59MPI/6ATocTBBf:H3Qwfv5JQveKE2rgClRR9Zb/
                                                                                                                                                                                                            MD5:A4607210C0C5E058D5897A6F22AC0A6C
                                                                                                                                                                                                            SHA1:11C94E733B2230731EE3CD30C2C081090FFA6835
                                                                                                                                                                                                            SHA-256:713E5BAC5E10B8D0940EDA803835C50DA6EF1373F1E7B872B063373069129377
                                                                                                                                                                                                            SHA-512:86E2223C3DA2EDA2C4FEDC2E162BB91FEF0C8B6AB0E0F1136B73C8C992F736E6E5D330F2352ACBF43B02B9A4D26A8A8AE06C642135AB70B82364DCE3E2903871
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..../*<replacement>*/....var pna = require('process-nextick-args');../*</replacement>*/....// undocumented cb() API, needed for core, not for public API..function destroy(err, cb) {.. var _this = this;.... var readableDestroyed = this._readableState && this._readableState.destroyed;.. var writableDestroyed = this._writableState && this._writableState.destroyed;.... if (readableDestroyed || writableDestroyed) {.. if (cb) {.. cb(err);.. } else if (err && (!this._writableState || !this._writableState.errorEmitted)) {.. pna.nextTick(emitErrorNT, this, err);.. }.. return this;.. }.... // we set destroyed to true before firing error callbacks in order.. // to make it re-entrance safe in case destroy() is called within callbacks.... if (this._readableState) {.. this._readableState.destroyed = true;.. }.... // if this is a duplex stream mark the writable part as destroyed as well.. if (this._writableState) {.. this._writableState.destroyed =
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52
                                                                                                                                                                                                            Entropy (8bit):4.529404083726072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:3BBBbJlnMydm6vn:xBBXMydzn
                                                                                                                                                                                                            MD5:622C2DF3803DF1939B1EE25912DB4454
                                                                                                                                                                                                            SHA1:83BE571F59074A357BF8FE50B90C4AD21412BD43
                                                                                                                                                                                                            SHA-256:CFBB763646DDA37E1434A5EBC4691FCA75B0694B8D89505420BA3D7D489241E6
                                                                                                                                                                                                            SHA-512:09A74EA5DAAC0D11883AE003B228784588244C1F4501E5EB41FFCC957C32587D3458E0ADA1E56B47C983808FE5F9B8265DCEDE5A88C6642A5716A1F9A39432EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = require('./readable').PassThrough..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):358
                                                                                                                                                                                                            Entropy (8bit):4.7288348039817
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:4irBBcz1QXuevAdVKB2hmX8gKBQddS8gKBIiHOFzz1SclLevAdVKB/yFoCz1i1fn:4ilBcRGEXQ2cPQQddmQIkqzR9XQ6mCRq
                                                                                                                                                                                                            MD5:DD3F26AE7D763C35D17344A993D5EEB5
                                                                                                                                                                                                            SHA1:020CE7510107D1CD16FD15E8ABEF18FD8DEE9316
                                                                                                                                                                                                            SHA-256:D9C3473B418FBF6103AA34C716FA9D8DF7AD1CF5900DAC48301DC3E8EA6139AE
                                                                                                                                                                                                            SHA-512:65103F629BC2C7A36E804E01AD05C7FE4AE8239ADAD8E7965C6559BE20F2C38FE30D4729DE950478D4A2184C88F9F9CCBA5D0B459742AC33A99F0ABB37E42400
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:exports = module.exports = require('./lib/_stream_readable.js');..exports.Stream = exports;..exports.Readable = exports;..exports.Writable = require('./lib/_stream_writable.js');..exports.Duplex = require('./lib/_stream_duplex.js');..exports.Transform = require('./lib/_stream_transform.js');..exports.PassThrough = require('./lib/_stream_passthrough.js');..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):790
                                                                                                                                                                                                            Entropy (8bit):4.824321531634977
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/ZK9uBpTBCEN2lEN7qzu30ynjvGwTBJkp2dxp7qA02xUwLay:uuT1xXEyaIw3y
                                                                                                                                                                                                            MD5:76A193A4BCA414FFD6BAED6E73A3E105
                                                                                                                                                                                                            SHA1:4DBF5E4E8A7223C0F3ADF7A0CA8C28BC678292A0
                                                                                                                                                                                                            SHA-256:CDEB57CA548C8DCF28F9546F202763F9B03E555046476D213D571C6CB7A59A43
                                                                                                                                                                                                            SHA-512:F30ABCB6532C81E6DC3AC10CA408A32DF89E0AF72CDCEABBBF0EFECAB38BDC5DAE6C65F6CF861EB2E9F0EA6C20F1ABB24A64989003A0FFF16778B7AD2F24FA66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var Stream = require('stream');..if (process.env.READABLE_STREAM === 'disable' && Stream) {.. module.exports = Stream;.. exports = module.exports = Stream.Readable;.. exports.Readable = Stream.Readable;.. exports.Writable = Stream.Writable;.. exports.Duplex = Stream.Duplex;.. exports.Transform = Stream.Transform;.. exports.PassThrough = Stream.PassThrough;.. exports.Stream = Stream;..} else {.. exports = module.exports = require('./lib/_stream_readable.js');.. exports.Stream = Stream || exports;.. exports.Readable = exports;.. exports.Writable = require('./lib/_stream_writable.js');.. exports.Duplex = require('./lib/_stream_duplex.js');.. exports.Transform = require('./lib/_stream_transform.js');.. exports.PassThrough = require('./lib/_stream_passthrough.js');..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):949
                                                                                                                                                                                                            Entropy (8bit):4.598627793061916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:5GR02e5NRPlEKoAzAHN/dAHNzo/AHNhdAHNyWAHNgHAHN1AHNM1/9S:5Uje5Odczo6hkOrMMG
                                                                                                                                                                                                            MD5:F11E385DCFB8387981201298F1F67716
                                                                                                                                                                                                            SHA1:9271796A1D21E59D1A2DB06447ADBAE7441E76CF
                                                                                                                                                                                                            SHA-256:8021D98E405A58CD51B76BF2669B071BE7815DB2C68216403C1CA02989C1EC2E
                                                                                                                                                                                                            SHA-512:FDCAE76ECEDB4A3306763CCA3359C9BE2B6D30A88A37C5527C1C4E9F64C53ABB0C1369AF05DC7E420437476F9F050C999492D31117E3A1C312BD17B35740EFD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sudo: false..language: node_js..before_install:.. - npm install -g npm@2.. - test $NPM_LEGACY && npm install -g npm@latest-3 || npm install npm -g..notifications:.. email: false..matrix:.. fast_finish: true.. include:.. - node_js: '0.8'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.10'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.11'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: '0.12'.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 1.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 2.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 3.. env:.. - TASK=test.. - NPM_LEGACY=true.. - node_js: 4.. env: TASK=test.. - node_js: 5.. env: TASK=test.. - node_js: 6.. env: TASK=test.. - node_js: 7.. env: TASK=test.. - node_js: 8.. env: TASK=test.. - node_js: 9.. env: TASK=test..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1848
                                                                                                                                                                                                            Entropy (8bit):4.961149398110777
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:bYuFMdVWYbZeM88Gej5VoSzwaFjoDzKJ0zoYIL65ptsFgkl1/9:M1WM3GeE4ZjY3k1
                                                                                                                                                                                                            MD5:B30160B5E26CBB0A5B7E54C32874697E
                                                                                                                                                                                                            SHA1:E0D24B80A97E7F2E1258270CB2CA7D0726711332
                                                                                                                                                                                                            SHA-256:BB254AA7DD500399ADA51B459BEE1C60E99D5B17048E4BF742FFD2C6E2B12636
                                                                                                                                                                                                            SHA-512:8B220DFC7DF88FCA6EBC12C9120D85167647750A6676E2AF2B245330612037A6D49DAFD427FB6FFE42C44E96E15DDB4F9B60B6C2BBE1689B73FD675FD0A0A271
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "through2@^2.0.0",.. "_id": "through2@2.0.3",.. "_inBundle": false,.. "_integrity": "sha1-AARWmzfHx0ujnEPzzteNGtlBQL4=",.. "_location": "/through2",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "through2@^2.0.0",.. "name": "through2",.. "escapedName": "through2",.. "rawSpec": "^2.0.0",.. "saveSpec": null,.. "fetchSpec": "^2.0.0".. },.. "_requiredBy": [.. "/mississippi",.. "/npm-profile/cacache/mississippi",.. "/npm-profile/mississippi",.. "/npm-registry-fetch/cacache/mississippi".. ],.. "_resolved": "https://registry.npmjs.org/through2/-/through2-2.0.3.tgz",.. "_shasum": "0004569b37c7c74ba39c43f3ced78d1ad94140be",.. "_spec": "through2@^2.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/mississippi",.. "author": {.. "name": "Rod Vagg",.. "email": "r@va.gg",.. "url": "https://github.com/rvagg".. },.. "bugs": {.. "url": "https://github.com/rvagg/through2/issu
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1746
                                                                                                                                                                                                            Entropy (8bit):4.943054441107368
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5/qMN1U7JBMF8rZtMJ0WBjyAz9ZUofUwgcMHRE2aMypCIxc/B:511UlBMyNt81y5HwgcMHRaMypCwC
                                                                                                                                                                                                            MD5:86F63E2E5FC587D33CD00349CC66C449
                                                                                                                                                                                                            SHA1:0E5996BE81241A9EEB589895565F7033EEFCDEBA
                                                                                                                                                                                                            SHA-256:C5817BCB7D8DD8AA18716B0978B7725D4A1E16D7389489F1C291F388E05FFF8A
                                                                                                                                                                                                            SHA-512:FF742B5EBB29299DF8E461456E09AA05ACF81276E5513B93E6927202EDE5234252FFC0B44B4D56DEDEFB00F4AD33F3327AB594317C286D3C449286187993644B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "through@>=2.2.7 <3",.. "_id": "through@2.3.8",.. "_inBundle": false,.. "_integrity": "sha1-DdTJ/6q8NXlgsbckEV1+Doai4fU=",.. "_location": "/through",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "through@>=2.2.7 <3",.. "name": "through",.. "escapedName": "through",.. "rawSpec": ">=2.2.7 <3",.. "saveSpec": null,.. "fetchSpec": ">=2.2.7 <3".. },.. "_requiredBy": [.. "/JSONStream",.. "/inquirer".. ],.. "_resolved": "https://registry.npmjs.org/through/-/through-2.3.8.tgz",.. "_shasum": "0dd4c9ffaabc357960b1b724115d7e0e86a2e1f5",.. "_spec": "through@>=2.2.7 <3",.. "_where": "/Users/rebecca/code/npm/node_modules/JSONStream",.. "author": {.. "name": "Dominic Tarr",.. "email": "dominic.tarr@gmail.com",.. "url": "dominictarr.com".. },.. "bugs": {.. "url": "https://github.com/dominictarr/through/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "descriptio
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1729
                                                                                                                                                                                                            Entropy (8bit):4.883351706915481
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:dxcQKQHxXjzuUIecfyKZkVbdW7Zxe7fpEnEakV:TjdHxXjztIvfy8qGxYxEnEakV
                                                                                                                                                                                                            MD5:F3856027CAFD101CF6C1FEE65A06B402
                                                                                                                                                                                                            SHA1:FA204B3B34EF154A8500D644128A37C8BAD46349
                                                                                                                                                                                                            SHA-256:C75963639B20FDE70B93929F5328ED5EDE9CD917111EF1FC8712D18346381C8F
                                                                                                                                                                                                            SHA-512:E079C1A9A1893A2C0CFB7E09E9CA7A3B5B473281B2B913F6F6905F84431EEBE403C4DA850596E2575F32D4D8677C5A87E7EEFC471A60040130C1FB9DC2954C2C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:#through....[![build status](https://secure.travis-ci.org/dominictarr/through.png)](http://travis-ci.org/dominictarr/through)..[![testling badge](https://ci.testling.com/dominictarr/through.png)](https://ci.testling.com/dominictarr/through)....Easy way to create a `Stream` that is both `readable` and `writable`. ....* Pass in optional `write` and `end` methods...* `through` takes care of pause/resume logic if you use `this.queue(data)` instead of `this.emit('data', data)`...* Use `this.pause()` and `this.resume()` to manage flow...* Check `this.paused` to see current flow state. (`write` always returns `!this.paused`).....This function is the basis for most of the synchronous streams in ..[event-stream](http://github.com/dominictarr/event-stream).....``` js..var through = require('through')....through(function write(data) {.. this.queue(data) //data *must* not be null.. },.. function end () { //optional.. this.queue(null).. })..```....Or, can also be used _without_ buffering o
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1614
                                                                                                                                                                                                            Entropy (8bit):4.980397092856459
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:pgzTAMSPNMa89GLfUSmj9z9ng17Ep5eqYtV/R:pgolMd9GzSjgip5eqYx
                                                                                                                                                                                                            MD5:01F553744C400EF010ECB2EEDD6A334F
                                                                                                                                                                                                            SHA1:AC63472B3D97AA3BD8B0E4DA66CE262D99D32058
                                                                                                                                                                                                            SHA-256:62EBE17242DE9E1C3C6E0C08BA75F24E4EEEF7D92E4CCCF35DE28674EF37990B
                                                                                                                                                                                                            SHA-512:DDE9ED00BBB4B3B5CF76909FB0DBE67955CF1F2748EDFBC1E8A55C69E7CC119007FA3901087A78BE1B725DDC48AFFA1A48AA4E29176FC7B029D43AF5901A2C06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "timed-out@^4.0.0",.. "_id": "timed-out@4.0.1",.. "_inBundle": false,.. "_integrity": "sha1-8y6srFoXW+ol1/q1Zas+2HQe9W8=",.. "_location": "/timed-out",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "timed-out@^4.0.0",.. "name": "timed-out",.. "escapedName": "timed-out",.. "rawSpec": "^4.0.0",.. "saveSpec": null,.. "fetchSpec": "^4.0.0".. },.. "_requiredBy": [.. "/got".. ],.. "_resolved": "https://registry.npmjs.org/timed-out/-/timed-out-4.0.1.tgz",.. "_shasum": "f32eacac5a175bea25d7fab565ab3ed8741ef56f",.. "_spec": "timed-out@^4.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/got",.. "author": {.. "name": "Vsevolod Strukchinsky",.. "email": "floatdrop@gmail.com".. },.. "bugs": {.. "url": "https://github.com/floatdrop/timed-out/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description": "Emit `ETIMEDOUT` or `ESOCKETTIMEDOUT` when ClientReque
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2650
                                                                                                                                                                                                            Entropy (8bit):4.586796403135268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:yaQ1Tfl1W3oQGbGA36cNlHPW45YWodGd4Ih3WkeIswsIu1FSI4Y0:yaQnc3h+eyd4IhheIswsIu/SI4Y0
                                                                                                                                                                                                            MD5:0155AB551B248E4CDC340BFDE2A738BA
                                                                                                                                                                                                            SHA1:25E31B68297E07130AB3710F7AA09654BD9ED6CA
                                                                                                                                                                                                            SHA-256:9EB9742C6511CBE025948B0400C9989FA594A761C00CC69242DE2B2FD077B0E3
                                                                                                                                                                                                            SHA-512:A83CC3DEF25A17AA0EE1D52D62F532FD0165D9E6FC7C7256CB0A2074FECF4A013F443AE347955ECEDC157AEA51F61C13F01E7F8A96E45F51729140EFADC9D0B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....Object.defineProperty(exports, "__esModule", {.. value: true..});..exports.default = relativeDateFactory;..var calculateDelta = function calculateDelta(now, date) {.. return Math.round(Math.abs(now - date) / 1000);..};....function relativeDateFactory(translations) {.. return function relativeDate(date) {.. var now = arguments.length > 1 && arguments[1] !== undefined ? arguments[1] : new Date();.... if (!(date instanceof Date)) {.. date = new Date(date);.. }.... var delta = null;.... var minute = 60;.. var hour = minute * 60;.. var day = hour * 24;.. var week = day * 7;.. var month = day * 30;.. var year = day * 365;.... delta = calculateDelta(now, date);.... if (delta > day && delta < week) {.. date = new Date(date.getFullYear(), date.getMonth(), date.getDate(), 0, 0, 0);.. delta = calculateDelta(now, date);.. }.... var translate = function translate(translatePhrase, timeValue) {.. var key = void 0;....
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):148
                                                                                                                                                                                                            Entropy (8bit):4.431788927955678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:JSQlXev71VM6XELOERLLW5XfRXD4LLWbXTaB7AYgtADXFERLLWpv:RlXe7E/R/W5vRX8/WbWB/yeX+R/Wpv
                                                                                                                                                                                                            MD5:98D25DAE2977C68F4C29634DB2E67B9F
                                                                                                                                                                                                            SHA1:5F6C948C5A55D737B536D619AE19E6DF109014F7
                                                                                                                                                                                                            SHA-256:20657B974CE583D4ED24388A83B2CE6FD948555CB320BC23FA9D8A637A20BF21
                                                                                                                                                                                                            SHA-512:27432583717D1EE08DE45C01592E40CDFF090A27E76F4AAB94F1AFE4288AC1E52D5EBB6AE2892CA2F71920972213A2A423ADBB9B78E3E3EAA0CAE330D83350C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import relativeDateFactory from './factory'..import enTranslations from '../translations/en'....export default relativeDateFactory(enTranslations)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (856), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26755
                                                                                                                                                                                                            Entropy (8bit):4.967094448217839
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:7eXLRrmUtOJhj6rEj+IpFIP1you6ou7kIelt4h:idsurEjWdyou6p7kBl4
                                                                                                                                                                                                            MD5:95C923EF656955247954F8DC61605B6A
                                                                                                                                                                                                            SHA1:C6B77B50CDD58B5ECA97F3A9E777B9DD2E0B0264
                                                                                                                                                                                                            SHA-256:3C8F9A54D75DD03ADF7787BC6D12BB0E24AC7ACA0C2136831C4EBE882BC3DA34
                                                                                                                                                                                                            SHA-512:20F69F54E3ED3F028BBBEFEAE3DB8864CD6BBAA46075E3342C71D002C8DBFE125975838D971A19C7AFC1CD3B810EF6392928ECD0F491FEEA31CBCB484304F794
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[RFC6265](https://tools.ietf.org/html/rfc6265) Cookies and CookieJar for Node.js....[![npm package](https://nodei.co/npm/tough-cookie.png?downloads=true&downloadRank=true&stars=true)](https://nodei.co/npm/tough-cookie/)....[![Build Status](https://travis-ci.org/salesforce/tough-cookie.png?branch=master)](https://travis-ci.org/salesforce/tough-cookie)....# Synopsis....``` javascript..var tough = require('tough-cookie');..var Cookie = tough.Cookie;..var cookie = Cookie.parse(header);..cookie.value = 'somethingdifferent';..header = cookie.toString();....var cookiejar = new tough.CookieJar();..cookiejar.setCookie(cookie, 'http://currentdomain.example.com/path', cb);..// .....cookiejar.getCookies('http://example.com/otherpath',function(err,cookies) {.. res.headers['cookie'] = cookies.join('; ');..});..```....# Installation....It's _so_ easy!....`npm install tough-cookie`....Why the name? NPM modules `cookie`, `cookies` and `cookiejar` were already taken.....## Version Support....Support f
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41006
                                                                                                                                                                                                            Entropy (8bit):5.031008435255291
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ckoDW/LJy5vdHbEg52q0wA9zYIgKIfRV/fI:e35vd7Eg52qXAww
                                                                                                                                                                                                            MD5:A2BA15A7EC7AD23EB96877ACA2DF0336
                                                                                                                                                                                                            SHA1:764BE74C6A29F5583BBAF116846B734A85D58E39
                                                                                                                                                                                                            SHA-256:41F63C6D4CF973AE635C16772F048DE6D4AE4210BDA4E769A210B249892A32F3
                                                                                                                                                                                                            SHA-512:F03722F7042B5B0545AC769FEE436CE91B18A78FBE6800E7452AD2609E6E5A1DC907087C5081BCD3BEFE3C27355AE897ED1BCEC59701F73AD4782444B3E21C57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*!.. * Copyright (c) 2015, Salesforce.com, Inc... * All rights reserved... *.. * Redistribution and use in source and binary forms, with or without.. * modification, are permitted provided that the following conditions are met:.. *.. * 1. Redistributions of source code must retain the above copyright notice,.. * this list of conditions and the following disclaimer... *.. * 2. Redistributions in binary form must reproduce the above copyright notice,.. * this list of conditions and the following disclaimer in the documentation.. * and/or other materials provided with the distribution... *.. * 3. Neither the name of Salesforce.com nor the names of its contributors may.. * be used to endorse or promote products derived from this software without.. * specific prior written permission... *.. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS".. * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE.. * IMPLIED WARRANTIES OF MERCHANTABILITY AND
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1549
                                                                                                                                                                                                            Entropy (8bit):4.983311811002618
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:XzI3Mm2AvrMQ8pNTdX4U/krVSMOOjVWqsmN22/syTNAG/h22E6V1Sn:X2MmlrMQ8dXhYGOjVzs02QsQhZBB/Sn
                                                                                                                                                                                                            MD5:6995912D610E749BEA3EF4552803D374
                                                                                                                                                                                                            SHA1:D6174AFB2B509C7856CF44EC0D8C1180A8604C3A
                                                                                                                                                                                                            SHA-256:8AF5F17ADCDF6D0D4D51132163E2B6F1188621B198AB987BD0017EFECB2E8F12
                                                                                                                                                                                                            SHA-512:7549867A0E1581208475E73807AF04F5760B67BC2EBCFFD04FC8D34057CB581AB85CD04207C56252F9813DD9C35CAA07A3B819692F180F9642D6DE76209DB85F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "tunnel-agent@^0.6.0",.. "_id": "tunnel-agent@0.6.0",.. "_inBundle": false,.. "_integrity": "sha1-J6XeoGs2sEoKmWZ3SykIaPD8QP0=",.. "_location": "/tunnel-agent",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "tunnel-agent@^0.6.0",.. "name": "tunnel-agent",.. "escapedName": "tunnel-agent",.. "rawSpec": "^0.6.0",.. "saveSpec": null,.. "fetchSpec": "^0.6.0".. },.. "_requiredBy": [.. "/request".. ],.. "_resolved": "https://registry.npmjs.org/tunnel-agent/-/tunnel-agent-0.6.0.tgz",.. "_shasum": "27a5dea06b36b04a0a9966774b290868f0fc40fd",.. "_spec": "tunnel-agent@^0.6.0",.. "_where": "/Users/rebecca/code/npm/node_modules/request",.. "author": {.. "name": "Mikeal Rogers",.. "email": "mikeal.rogers@gmail.com",.. "url": "http://www.futurealoof.com".. },.. "bugs": {.. "url": "https://github.com/mikeal/tunnel-agent/issues".. },.. "bundleDependencies": false,.. "dependencies": {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                            Entropy (8bit):4.023037065532881
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:vJKxlGo0TUy:RcGoe
                                                                                                                                                                                                            MD5:24D87980A3114DB37D6208A4EA054A1E
                                                                                                                                                                                                            SHA1:E3AB338857691C784D53D7F9D6EA99B4E22BD6E7
                                                                                                                                                                                                            SHA-256:EC99C267CF9C4F55DB63B9167E9553D11A23A70727AD649F2C29FDDC6DC7CAC0
                                                                                                                                                                                                            SHA-512:B95F78779B932089FC90676D12958063DC362DD9979C519FA44E507198684D4AB9CA40D4422649F15124540051E9CFFB2F283CCE8C0FB428D6DBB78755FB5390
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.eslintrc...travis.yml..bower.json..test..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):903
                                                                                                                                                                                                            Entropy (8bit):4.933559978786392
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:bFxdVzFvwV7LvfSgDMqRNBj0RznhQL04VLm+chiTaJKyBmp6oH/BGHR:3jAvygoqRNBNcheaFBmcyQ
                                                                                                                                                                                                            MD5:9E396B0C179C5C2F9B32D34DC58B7ADA
                                                                                                                                                                                                            SHA1:1333A5E6C8F9E47A1BA3F2392B7BF3F2DB40D657
                                                                                                                                                                                                            SHA-256:FDF01DA6B0B4E96B2731DC690BE062848CD82F185F1A0EAE96E2BB9F36AE3274
                                                                                                                                                                                                            SHA-512:FBB84A9C595C02AA48079CAB140B779925C151981C3A5063985D0BFAD8D01D79BAE70566330A83CACCE2B680C43B65FFD557CE1F1436ACFC3D658ADB56D7B204
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:List of TweetNaCl.js authors..============================.... Alphabetical order by first name... Format: Name (GitHub username or URL)....* AndSDev (@AndSDev)..* Devi Mandiri (@devi)..* Dmitry Chestnykh (@dchest)....List of authors of third-party public domain code from which TweetNaCl.js code was derived..==========================================================================================....[TweetNaCl](http://tweetnacl.cr.yp.to/)..--------------------------------------....* Bernard van Gastel..* Daniel J. Bernstein <http://cr.yp.to/djb.html>..* Peter Schwabe <http://www.cryptojedi.org/users/peter/>..* Sjaak Smetsers <http://www.cs.ru.nl/~sjakie/>..* Tanja Lange <http://hyperelliptic.org/tanja>..* Wesley Janssen......[Poly1305-donna](https://github.com/floodyberry/poly1305-donna)..--------------------------------------------------------------....* Andrew Moon (@floodyberry)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1234
                                                                                                                                                                                                            Entropy (8bit):5.083913329246745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fFoo9vHGK1Ov+hNnxFVm5rD1Vj89QHvsUrt8Ok44SNXKCo30v7y:d9/Y2hNGLSQHvs6IJKXKT30v7y
                                                                                                                                                                                                            MD5:5641118D2906FDB4BA9B0C35DEC565EB
                                                                                                                                                                                                            SHA1:9DD0F70BC72C9D575447655526ADED395BB93754
                                                                                                                                                                                                            SHA-256:E9B0E94F628E00B5ED98046CFA041696FF89EEBBBDD54108EE350625BC6D0363
                                                                                                                                                                                                            SHA-512:095E80D8105930BC8BE86F1F191543731E827C4977E7E6E2495D0B283323D73ED3664474C17F498A8F780DA59869891D6CD25A34170E81CF0B9FED0A40614346
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:This is free and unencumbered software released into the public domain.....Anyone is free to copy, modify, publish, use, compile, sell, or..distribute this software, either in source code form or as a compiled..binary, for any purpose, commercial or non-commercial, and by any..means.....In jurisdictions that recognize copyright laws, the author or authors..of this software dedicate any and all copyright interest in the..software to the public domain. We make this dedication for the benefit..of the public at large and to the detriment of our heirs and..successors. We intend this dedication to be an overt act of..relinquishment in perpetuity of all present and future rights to this..software under copyright law.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT...IN NO EVENT SHALL THE AUTHORS BE LIABLE FOR ANY CLAIM, DAMAGES OR..OTHER
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13625
                                                                                                                                                                                                            Entropy (8bit):5.023957643722359
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:suJv7EzcTeUcDgA6F2Hk2sAyxeFrglRBsR9Qqh:sW7OcTRduGPotg09QO
                                                                                                                                                                                                            MD5:B69FC50301238126FD55B6725EE86C77
                                                                                                                                                                                                            SHA1:57F7AA69485431A20EAAA7F5931E17090DD51A27
                                                                                                                                                                                                            SHA-256:A1AD891281EE378B19DD33B8677F54878C7A3E3D5D628B88CEF56CDEB0946E29
                                                                                                                                                                                                            SHA-512:6EA39C2AFD41043A2D358375CE1035426A5D280E4ABC98F50727C38C00F0D45F0B2D982C92C5F657F69AD55352B0C79711EECC201066D288EC88FD8549243F54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:TweetNaCl.js..============....Port of [TweetNaCl](http://tweetnacl.cr.yp.to) / [NaCl](http://nacl.cr.yp.to/)..to JavaScript for modern browsers and Node.js. Public domain.....[![Build Status](https://travis-ci.org/dchest/tweetnacl-js.svg?branch=master)..](https://travis-ci.org/dchest/tweetnacl-js)....Demo: <https://tweetnacl.js.org>....**:warning: The library is stable and API is frozen, however it has not been..independently reviewed. If you can help reviewing it, please [contact..me](mailto:dmitry@codingrobots.com).**....Documentation..=============....* [Overview](#overview)..* [Installation](#installation)..* [Usage](#usage).. * [Public-key authenticated encryption (box)](#public-key-authenticated-encryption-box).. * [Secret-key authenticated encryption (secretbox)](#secret-key-authenticated-encryption-secretbox).. * [Scalar multiplication](#scalar-multiplication).. * [Signatures](#signatures).. * [Hashing](#hashing).. * [Random bytes generation](#random-bytes-generation)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32012), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32622
                                                                                                                                                                                                            Entropy (8bit):5.6073876611966655
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ffTiKQU4GRgEii3aJiKQU4GRgEii3MOa4GgrWpyGs2HZX2U4J/GnJ1yGs2HZX2U+:jaVMO5YDjZL7hkTp5LztxiNd1yD
                                                                                                                                                                                                            MD5:44C10827B70FC465DA8914A0D049A3E2
                                                                                                                                                                                                            SHA1:5DD1A5295948E35FA1046290A62D8545607FB36F
                                                                                                                                                                                                            SHA-256:08E0D6AC1813325A723EFCB362CD3A1EB693F245E66AEC3E0388374AB7187261
                                                                                                                                                                                                            SHA-512:55FB7017825182827213D87DDFACBD82BAE89C07844B88CB319C7E4679D43D058868B9A09ABF60BFDCC93B39255BCCFE29A15870A1BC995F876D1709E7A2D6A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:!function(r){"use strict";function t(r,t,n,e){r[t]=n>>24&255,r[t+1]=n>>16&255,r[t+2]=n>>8&255,r[t+3]=255&n,r[t+4]=e>>24&255,r[t+5]=e>>16&255,r[t+6]=e>>8&255,r[t+7]=255&e}function n(r,t,n,e,o){var i,h=0;for(i=0;i<o;i++)h|=r[t+i]^n[e+i];return(1&h-1>>>8)-1}function e(r,t,e,o){return n(r,t,e,o,16)}function o(r,t,e,o){return n(r,t,e,o,32)}function i(r,t,n,e){for(var o,i=255&e[0]|(255&e[1])<<8|(255&e[2])<<16|(255&e[3])<<24,h=255&n[0]|(255&n[1])<<8|(255&n[2])<<16|(255&n[3])<<24,a=255&n[4]|(255&n[5])<<8|(255&n[6])<<16|(255&n[7])<<24,f=255&n[8]|(255&n[9])<<8|(255&n[10])<<16|(255&n[11])<<24,s=255&n[12]|(255&n[13])<<8|(255&n[14])<<16|(255&n[15])<<24,c=255&e[4]|(255&e[5])<<8|(255&e[6])<<16|(255&e[7])<<24,u=255&t[0]|(255&t[1])<<8|(255&t[2])<<16|(255&t[3])<<24,y=255&t[4]|(255&t[5])<<8|(255&t[6])<<16|(255&t[7])<<24,l=255&t[8]|(255&t[9])<<8|(255&t[10])<<16|(255&t[11])<<24,w=255&t[12]|(255&t[13])<<8|(255&t[14])<<16|(255&t[15])<<24,p=255&e[8]|(255&e[9])<<8|(255&e[10])<<16|(255&e[11])<<24,v=255&n[16]|(2
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3174
                                                                                                                                                                                                            Entropy (8bit):4.504729917991121
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:er1S1hhmPhmwFdNhNG2JptYIU8jmz5Nh+s3ZNGnZfINh+sp+scNUzJlSOTsJjh/f:eZS16MsTtXU8jmz01GzDpsM4PFws
                                                                                                                                                                                                            MD5:AFFEF6D07027691DFF011B2B930C9851
                                                                                                                                                                                                            SHA1:C76B81CB155D691C3D83C0A92E2FCEDE78204118
                                                                                                                                                                                                            SHA-256:09DA4A4C227B634021ED8CFD12AE5A0DB313B29F2071F5D6C49E0E6C0DC1E7B2
                                                                                                                                                                                                            SHA-512:3E55645E66C5023FDCBF96BC5AF6B52C8B22654CEF5E23E9BD603D1CC6D4359274C1BB7927B6D94B16C028CE2ECD5AD02EF0E0862144725D703D61AE0CBB11A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Type definitions for TweetNaCl.js....export as namespace nacl;....declare var nacl: nacl;..export = nacl;....declare namespace nacl {.. export interface BoxKeyPair {.. publicKey: Uint8Array;.. secretKey: Uint8Array;.. }.... export interface SignKeyPair {.. publicKey: Uint8Array;.. secretKey: Uint8Array;.. }.... export interface secretbox {.. (msg: Uint8Array, nonce: Uint8Array, key: Uint8Array): Uint8Array;.. open(box: Uint8Array, nonce: Uint8Array, key: Uint8Array): Uint8Array | false;.. readonly keyLength: number;.. readonly nonceLength: number;.. readonly overheadLength: number;.. }.... export interface scalarMult {.. (n: Uint8Array, p: Uint8Array): Uint8Array;.. base(n: Uint8Array): Uint8Array;.. readonly scalarLength: number;.. readonly groupElementLength: number;.. }.... namespace box {.. export interface open {.. (msg: Uint8Array, nonce: Uint
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19089), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19089
                                                                                                                                                                                                            Entropy (8bit):5.467720309134759
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4c0KprNI2kZ9hkKpYOI1/J2DgeADYCGTgJHh3HRORktvIPJ5gYFqH4rr9:4W3IZFQ9JHDYIcqtQPzgHY
                                                                                                                                                                                                            MD5:90212238BDEEC75172B744C33EE23C78
                                                                                                                                                                                                            SHA1:AB05565BA3E2CF29401962DDCD94912E54D916F3
                                                                                                                                                                                                            SHA-256:A19CA28CBBD3CF50F21D02D699141D66B9C96A11359F4F8B376CA79B44301640
                                                                                                                                                                                                            SHA-512:9A2D016CEE9CC5F6843F3DEEAE680B4E623148D4EEEB85CA486C3F476E1E9E2B6D13A0AE4130924416F2F536868F40F0F235DA55FAFB32D205E0EDBFD965C0D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:!function(r){"use strict";function n(r,n){return r<<n|r>>>32-n}function e(r,n){var e=255&r[n+3];return e=e<<8|255&r[n+2],e=e<<8|255&r[n+1],e<<8|255&r[n+0]}function t(r,n){var e=r[n]<<24|r[n+1]<<16|r[n+2]<<8|r[n+3],t=r[n+4]<<24|r[n+5]<<16|r[n+6]<<8|r[n+7];return new sr(e,t)}function o(r,n,e){var t;for(t=0;t<4;t++)r[n+t]=255&e,e>>>=8}function i(r,n,e){r[n]=e.hi>>24&255,r[n+1]=e.hi>>16&255,r[n+2]=e.hi>>8&255,r[n+3]=255&e.hi,r[n+4]=e.lo>>24&255,r[n+5]=e.lo>>16&255,r[n+6]=e.lo>>8&255,r[n+7]=255&e.lo}function a(r,n,e,t,o){var i,a=0;for(i=0;i<o;i++)a|=r[n+i]^e[t+i];return(1&a-1>>>8)-1}function f(r,n,e,t){return a(r,n,e,t,16)}function u(r,n,e,t){return a(r,n,e,t,32)}function c(r,t,i,a,f){var u,c,w,y=new Uint32Array(16),l=new Uint32Array(16),s=new Uint32Array(16),h=new Uint32Array(4);for(u=0;u<4;u++)l[5*u]=e(a,4*u),l[1+u]=e(i,4*u),l[6+u]=e(t,4*u),l[11+u]=e(i,16+4*u);for(u=0;u<16;u++)s[u]=l[u];for(u=0;u<20;u++){for(c=0;c<4;c++){for(w=0;w<4;w++)h[w]=l[(5*c+4*w)%16];for(h[1]^=n(h[0]+h[3]|0,7),h[2]
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):668
                                                                                                                                                                                                            Entropy (8bit):4.882696384159188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:GUf09zQM6l0PA7nwidgOT+GKrT+uQMwl0o56YdaEMznVia7aQMdV50Ac:XA7PwnU8+RT+awlX5HdxMxvuL5M
                                                                                                                                                                                                            MD5:217D7EF6568E52C2F60536D454B210EF
                                                                                                                                                                                                            SHA1:B4FCB4ED5600868FCA102D0CD6956453EAE726A0
                                                                                                                                                                                                            SHA-256:12744AD2275DE2B2DB832FA9571269F1C75C3DBCB9BA23282A1B53BCE7344B26
                                                                                                                                                                                                            SHA-512:CA24C99A3DB8F6A883E2285FB4A45EE6CE7F263857FE8467FF93FAE42C089B39A6BA1A0F3F94A83BB33324CB63B329D78F9CC7FDF2209325A0DE5A7C0D04EE59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:if (module !== require.main) {.. throw new Error("This file should not be loaded with require()")..}....if (!process.getuid || !process.getgid) {.. throw new Error("this file should not be called without uid/gid support")..}....var argv = process.argv.slice(2).. , user = argv[0] || process.getuid().. , group = argv[1] || process.getgid()....if (!isNaN(user)) user = +user..if (!isNaN(group)) group = +group....console.error([user, group])....try {.. process.setgid(group).. process.setuid(user).. console.log(JSON.stringify({uid:+process.getuid(), gid:+process.getgid()}))..} catch (ex) {.. console.log(JSON.stringify({error:ex.message,errno:ex.errno}))..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2085
                                                                                                                                                                                                            Entropy (8bit):4.576237539043189
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0l6Hw6lADFnDFpPl0dq3w6c417pq2PgHw95JhXC:E6Q6InRb0dq3wKV8Q95JhXC
                                                                                                                                                                                                            MD5:C25450AD374C8BC09D0C84AD14A43947
                                                                                                                                                                                                            SHA1:461EDD0D9899273F63A70F1CBA7E9E812BC0541A
                                                                                                                                                                                                            SHA-256:7BA11233177A9EEFA1E1266C68AAA8AF7EBF618B5D75D435117C7D0B0A2439C5
                                                                                                                                                                                                            SHA-512:A5B2680AA708A589BE64309A42913DB00C6D808DA84E42BE80BCBBA8790B9A43F8597496ADCD3F45E9182BBAC37D8B2DF80442B3BC06F3537C81D2EA42E41169
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....var util = require("util");....function toString(val) {.. val = val.toString(8);.. while (val.length < 4) {.. val = "0" + val;.. }.. return val;..}....var defaultUmask = 18; // 0022;..var defaultUmaskString = toString(defaultUmask);....function validate(data, k, val) {.. // must be either an integer or an octal string... if (typeof val === "number" && !isNaN(val)) {.. data[k] = val;.. return true;.. }.... if (typeof val === "string") {.. if (val.charAt(0) !== "0") {.. return false;.. }.. data[k] = parseInt(val, 8);.. return true;.. }.... return false;..}....function convert_fromString(val, cb) {.. if (typeof val === "string") {.. // check for octal string first.. if (val.charAt(0) === '0' && /^[0-7]+$/.test(val)) {.. val = parseInt(val, 8);.. } else if (val.charAt(0) !== '0' && /^[0-9]+$/.test(val)) {.. // legacy support for decimal st
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1375
                                                                                                                                                                                                            Entropy (8bit):4.850063082098065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:NzLqzHj3fMd2kY1JTsM+8pNaZc5C9Ssi3jYaBKP1xwFQury0v5taQ3BV10n:ZYHjvMdgXTsM+8wb9ojlBKP1XX0naGBM
                                                                                                                                                                                                            MD5:FFC4324FE2F364A5A05DD5D904112835
                                                                                                                                                                                                            SHA1:7E3E7CF091D104CF9DF2765CC4BBADB5EB4A0F35
                                                                                                                                                                                                            SHA-256:DD9A12D4D2B7980792945003F51A6792BAA631E740A7D3CB07558862CA2272F1
                                                                                                                                                                                                            SHA-512:E1808B91CE6CA310B0D56F1B6802340E5FD69565BFED3AEFDD05E988435DD3411F10E293EDD1BECB368FCAD221B2390FCC501CD3D89C0D41E774CA0DB0A62218
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_args": [.. [.. "umask@1.1.0",.. "/Users/rebecca/code/npm".. ].. ],.. "_from": "umask@1.1.0",.. "_id": "umask@1.1.0",.. "_inBundle": false,.. "_integrity": "sha1-8pzr8B31F5ErtY/5xOUP3o4zMg0=",.. "_location": "/umask",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "umask@1.1.0",.. "name": "umask",.. "escapedName": "umask",.. "rawSpec": "1.1.0",.. "saveSpec": null,.. "fetchSpec": "1.1.0".. },.. "_requiredBy": [.. "/",.. "/npm-lifecycle".. ],.. "_resolved": "https://registry.npmjs.org/umask/-/umask-1.1.0.tgz",.. "_spec": "1.1.0",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "Sam Mikes",.. "email": "smikes@cubane.com".. },.. "bugs": {.. "url": "https://github.com/smikes/umask/issues".. },.. "description": "convert umask from string <-> number",.. "devDependencies": {.. "code": "^1.2.1",.. "jslint": "^0.7.2",.. "lab": "^5.2.0".. },.. "
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3256
                                                                                                                                                                                                            Entropy (8bit):5.0284142750852405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0WJa5osfDjD1ddo8ddCddi1ddZSgdd/dV+yw8Ng0JY0AMAqzAHAbTzKYZ5D3K:DYBfD1ddlddCddi1ddZSgddr7w8ayBG
                                                                                                                                                                                                            MD5:26A57B76C0F39F123FC378EC4F07FACE
                                                                                                                                                                                                            SHA1:9486016025FFDE0F69CF3F021327E520DBF1CAE3
                                                                                                                                                                                                            SHA-256:EEC6A1B072891F44BA9C1676253B48CDCA6145E45B9D438AFEFCD32F8EED7444
                                                                                                                                                                                                            SHA-512:CC201EFB2861C9D4490FD3FEC5F5D21821C3410FFAD2A3A2C27BFB106BDA5C971737C91CF5D3578ED1CDCD4E2D9D3F55E61D1E566A2DC49B7950092368D98034
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:<!doctype html>..<html lang="en">..<head>.. <title>Code coverage report for __root__/</title>.. <meta charset="utf-8">.. <link rel="stylesheet" href="../prettify.css">.. <link rel="stylesheet" href="../base.css">.. <style type='text/css'>.. div.coverage-summary .sorter {.. background-image: url(../sort-arrow-sprite.png);.. }.. </style>..</head>..<body>..<div class="header high">.. <h1>Code coverage report for <span class="entity">__root__/</span></h1>.. <h2>.. Statements: <span class="metric">100% <small>(4 / 4)</small></span> &nbsp;&nbsp;&nbsp;&nbsp;.. Branches: <span class="metric">100% <small>(2 / 2)</small></span> &nbsp;&nbsp;&nbsp;&nbsp;.. Functions: <span class="metric">100% <small>(1 / 1)</small></span> &nbsp;&nbsp;&nbsp;&nbsp;.. Lines: <span class="metric">100% <small>(4 / 4)</small></span> &nbsp;&nbsp;&nbsp;&nbsp;.. Ignored: <span class="metric"><span class="ignore-none">none</span></span> &nbs
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4938
                                                                                                                                                                                                            Entropy (8bit):4.906676106859506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:gKF6gpCpIEEoI6lVZN5CIDW5d0reP4DdKMv:gPgp0I5oI6lnu8qPwdKMv
                                                                                                                                                                                                            MD5:8A3091BCD7F8654CBECB5416D0E95230
                                                                                                                                                                                                            SHA1:334A5F009703E015DADF0DF86F9C48979DD966D9
                                                                                                                                                                                                            SHA-256:E699B357007D9D40FD7F39D53DCCE4AFC0C9C6E13D922B5F0045A9740F094EB0
                                                                                                                                                                                                            SHA-512:DED947995EF134B352D2825167A25484AC634E2954ABFC78603CDCF16AF1854D3B995FAAD054E6B6EE3482CF68AB23E56A74EBD102308F6C7EC41D11350FB815
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:body, html {.. margin:0; padding: 0;..}..body {.. font-family: Helvetica Neue, Helvetica,Arial;.. font-size: 10pt;..}..div.header, div.footer {.. background: #eee;.. padding: 1em;..}..div.header {.. z-index: 100;.. position: fixed;.. top: 0;.. border-bottom: 1px solid #666;.. width: 100%;..}..div.footer {.. border-top: 1px solid #666;..}..div.body {.. margin-top: 10em;..}..div.meta {.. font-size: 90%;.. text-align: center;..}..h1, h2, h3 {.. font-weight: normal;..}..h1 {.. font-size: 12pt;..}..h2 {.. font-size: 10pt;..}..pre {.. font-family: Consolas, Menlo, Monaco, monospace;.. margin: 0;.. padding: 0;.. line-height: 1.3;.. font-size: 14px;.. -moz-tab-size: 2;.. -o-tab-size: 2;.. tab-size: 2;..}....div.path { font-size: 110%; }..div.path a:link, div.path a:visited { color: #000; }..table.coverage { border-collapse: collapse; margin:0; padding: 0 }....table.coverage td {.. margin: 0;.. padding: 0;.. co
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (675), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):677
                                                                                                                                                                                                            Entropy (8bit):4.891173853701363
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TPnT2oFYymiFwSK+etRW7FGoe2jfaJ6zjZJ+iFA3I2j3+Ycd5cB/reRGLwN:TPnC/iXJMRSQVawiqYLpM1M8wN
                                                                                                                                                                                                            MD5:917E8134A289F4D29328B6037F4680BC
                                                                                                                                                                                                            SHA1:397509997AE061FA709866C0DA574312648D0321
                                                                                                                                                                                                            SHA-256:5379E6F97950F988611E98A8CD5636A732A65A14C2B72A159F0F69FE6018315A
                                                                                                                                                                                                            SHA-512:19615F7FBB109839BB6FF74E9EF796ED6267EAF4E1498F944821974FE8C13E1071CCF695B70FD0252C76CEA7274321DDECF0EB3EF5AF07E8C73D0FCE9E62338B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.pln{color:#000}@media screen{.str{color:#080}.kwd{color:#008}.com{color:#800}.typ{color:#606}.lit{color:#066}.pun,.opn,.clo{color:#660}.tag{color:#008}.atn{color:#606}.atv{color:#080}.dec,.var{color:#606}.fun{color:red}}@media print,projection{.str{color:#060}.kwd{color:#006;font-weight:bold}.com{color:#600;font-style:italic}.typ{color:#404;font-weight:bold}.lit{color:#044}.pun,.opn,.clo{color:#440}.tag{color:#006;font-weight:bold}.atn{color:#404}.atv{color:#060}}pre.prettyprint{padding:2px;border:1px solid #888}ol.linenums{margin-top:0;margin-bottom:0}li.L0,li.L1,li.L2,li.L3,li.L5,li.L6,li.L7,li.L8{list-style-type:none}li.L1,li.L3,li.L5,li.L7,li.L9{background:#eee}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):223
                                                                                                                                                                                                            Entropy (8bit):4.70221858984705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvT7rup9APkXFT+4LMOjxBBbfTaWIxvvuPXOJwETgCIfFB5UQ6MmLov:QHnczXFNMOjxBBfaWpKUCIfRGy
                                                                                                                                                                                                            MD5:17F147C1C1264221B25973EB7CADAD26
                                                                                                                                                                                                            SHA1:101D212EA44DAB315E79130E220EB93D0C8FFB34
                                                                                                                                                                                                            SHA-256:A0142DC8A8FCC1007983C758CC4703016978C141811D306A715B8164D722CFE6
                                                                                                                                                                                                            SHA-512:9BEBD92F0D985B13BBD956381A133EF45654A427A7D6236BF88B87A0ED6AC100817A1E32CD7C84C5CBBF607362DDE66ADD324BD1CB5EBB4170D25C1A168B2BDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..var path = require('path')....var uniqueSlug = require('unique-slug')....module.exports = function (filepath, prefix, uniq) {.. return path.join(filepath, (prefix ? prefix + '-' : '') + uniqueSlug(uniq))..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1634
                                                                                                                                                                                                            Entropy (8bit):5.072063583852435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mir1PRMUYg/X2ISMX8xAn3vJRW94rJ/I2ujBwziy0JY0xvlLoB6/R:mirRY+X9SMsxAn3vJsaBI2GBRtY2lLoO
                                                                                                                                                                                                            MD5:8496BD7A56450927CF649C2DFA01C368
                                                                                                                                                                                                            SHA1:20491A312F70EB0774FE6FC30CE046420447096D
                                                                                                                                                                                                            SHA-256:CEE5701B42E8E3CC32322B6C4BD5970AB7B700FF876D510F09BEF8EE5F27FFF0
                                                                                                                                                                                                            SHA-512:0A9FF001330B6027DC9444AAE1FBDD356D9C0259653CDC14B2B6DAEA4DDAD65D79ACA7405963C9C34E7EDB80B7345768D852483833A911A0C895A8192A3EE39C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "unique-filename@1.1.1",.. "_id": "unique-filename@1.1.1",.. "_inBundle": false,.. "_integrity": "sha512-Vmp0jIp2ln35UTXuryvjzkjGdRyf9b2lTXuSYUiPmzRcl3FDtYqAwOnTJkAngD9SWhnoJzDbTKwaOrZ+STtxNQ==",.. "_location": "/unique-filename",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "unique-filename@1.1.1",.. "name": "unique-filename",.. "escapedName": "unique-filename",.. "rawSpec": "1.1.1",.. "saveSpec": null,.. "fetchSpec": "1.1.1".. },.. "_requiredBy": [.. "#USER",.. "/".. ],.. "_resolved": "https://registry.npmjs.org/unique-filename/-/unique-filename-1.1.1.tgz",.. "_shasum": "1d69769369ada0583103a1e6ae87681b56573230",.. "_spec": "unique-filename@1.1.1",.. "_where": "/Users/aeschright/code/cli",.. "author": {.. "name": "Rebecca Turner",.. "email": "me@re-becca.org",.. "url": "http://re-becca.org/".. },.. "bugs": {.. "url": "https://github.com/iarna/unique-filename/issues
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):150
                                                                                                                                                                                                            Entropy (8bit):4.39086521003048
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Q/6FoilgBJRxrK2ZLhanFv/4r2yFiVi4iXIvFWs+F4nyov:Qi6ilg/7K2ZdanVcrAiVSFiy
                                                                                                                                                                                                            MD5:9D441E0C64B14A962A4C94A6F2835981
                                                                                                                                                                                                            SHA1:839ED7F650E403F02E0D5928F8FB9A023080C764
                                                                                                                                                                                                            SHA-256:EBFEB66AEA82A751FA922713052DB7AD7EE1CC1FF90533ED250A6E8088BF50F5
                                                                                                                                                                                                            SHA-512:BE3BCCCDE3BCE0FC340A1170691B31B620731541839CF0F71784AC25A5218E0549D0F7E4A6DA0DF20A6159910C4535EFF43C87440D8FAC3E1FF35A7287360745
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:language: node_js..sudo: false..before_install:.. - "npm -g install npm"..node_js:.. - "0.8".. - "0.10".. - "0.12".. - "iojs".. - "4".. - "5"..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63
                                                                                                                                                                                                            Entropy (8bit):3.849054526125066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SVcG5IIyQcFn:SCQI+E
                                                                                                                                                                                                            MD5:EEF452CAF22E96FB9B8EECC009EFD987
                                                                                                                                                                                                            SHA1:7FABA73609956B7B02889AC5493867D75A9BC980
                                                                                                                                                                                                            SHA-256:2EE8632C905CAFE832B294A522808951F04DA41412F3283C75253F2B718EE05B
                                                                                                                                                                                                            SHA-512:FA2C24CC68A5D7349E01EF5DA111953A219AFCF33850D892EC849CD231C5EC16EF47DA23F98F33B8773E83902DEFA309516CE872482E6A7CD9DAF1394D456345
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:1.0.0 / 2015-06-14..==================.... * Initial release..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1293
                                                                                                                                                                                                            Entropy (8bit):5.010909845524658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:zC6Sx49buaRJp5Qd0KVo5l0/HvYds9SMWobqTSzIRSW6mN+NtEoy:z7hvRRQ6KV2Cg69X7mNA0
                                                                                                                                                                                                            MD5:F29567FE7F4B04F47DBD25AD78AEB991
                                                                                                                                                                                                            SHA1:03A95B4C4F3748ADC538A42D96574222029B566A
                                                                                                                                                                                                            SHA-256:47D2C20ECA4F8696CB279A8796A02104DE923E462CB2CF370F11110FB0ABE605
                                                                                                                                                                                                            SHA-512:17F49F71BC6BA8378147C379E6ED9DC651581021EC0A9C5F5C64D7502A97923E3D9848312DEE45D531F43996BA6F059FF0FBEC571E458A9AD121304966792AAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# unpipe....[![NPM Version][npm-image]][npm-url]..[![NPM Downloads][downloads-image]][downloads-url]..[![Node.js Version][node-image]][node-url]..[![Build Status][travis-image]][travis-url]..[![Test Coverage][coveralls-image]][coveralls-url]....Unpipe a stream from all destinations.....## Installation....```sh..$ npm install unpipe..```....## API....```js..var unpipe = require('unpipe')..```....### unpipe(stream)....Unpipes all destinations from a given stream. With stream 2+, this is..equivalent to `stream.unpipe()`. When used with streams 1 style streams..(typically Node.js 0.8 and below), this module attempts to undo the..actions done in `stream.pipe(dest)`.....## License....[MIT](LICENSE)....[npm-image]: https://img.shields.io/npm/v/unpipe.svg..[npm-url]: https://npmjs.org/package/unpipe..[node-image]: https://img.shields.io/node/v/unpipe.svg..[node-url]: http://nodejs.org/download/..[travis-image]: https://img.shields.io/travis/stream-utils/unpipe.svg..[travis-url]: https://travis
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1187
                                                                                                                                                                                                            Entropy (8bit):4.703184302461318
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:+++lgzWB6LSrU0w4DeMN5M5UEwaDbzaBh4DEJq9mBdk:DcgicLkwy956UEwYbGryeYWk
                                                                                                                                                                                                            MD5:23EEADB0222ED23093A4E56E1CC66694
                                                                                                                                                                                                            SHA1:08B5207203B767E8CC84FF2A50CA551118186D93
                                                                                                                                                                                                            SHA-256:6343FFB073A70772C28C51FAB212E3559AD3DF85038FC4C253A354ECF1F28FB4
                                                                                                                                                                                                            SHA-512:19819A383AB3EB73A35ED79EEAF33CD2E8B0155EDED0D6EDCDC70AE04BBC57442356A66F6A2E99E44D1EFDA7BB1FC2F786B7892DC13B2A394AFCB25A2E3BE74C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/*!.. * unpipe.. * Copyright(c) 2015 Douglas Christopher Wilson.. * MIT Licensed.. */....'use strict'..../**.. * Module exports... * @public.. */....module.exports = unpipe..../**.. * Determine if there are Node.js pipe-like data listeners... * @private.. */....function hasPipeDataListeners(stream) {.. var listeners = stream.listeners('data').... for (var i = 0; i < listeners.length; i++) {.. if (listeners[i].name === 'ondata') {.. return true.. }.. }.... return false..}..../**.. * Unpipe a stream from all destinations... *.. * @param {object} stream.. * @public.. */....function unpipe(stream) {.. if (!stream) {.. throw new TypeError('argument stream is required').. }.... if (typeof stream.unpipe === 'function') {.. // new-style.. stream.unpipe().. return.. }.... // Node.js 0.8 hack.. if (!hasPipeDataListeners(stream)) {.. return.. }.... var listener.. var listeners = stream.listeners('close').... for (var i = 0; i < listeners.length; i++) {..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):896
                                                                                                                                                                                                            Entropy (8bit):4.92321078307782
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:aeTEBWON+64MMCkIpy/IFglIxOIdSIRUIoICIjuI0TiWfI26c1s5:IkNRoLnF5nVL70DXM
                                                                                                                                                                                                            MD5:DABAEF68B5E9B2496AB95400615EA302
                                                                                                                                                                                                            SHA1:ECC6C5CD39BD3DED396DE2B5F7D922E478AF3084
                                                                                                                                                                                                            SHA-256:BEB54BF66C36EF819DBC8B1A29565A45197B702AE501DC94D1233A37F95FEEFB
                                                                                                                                                                                                            SHA-512:7B390B9DCD3FD830A46F2E0FAFFC14066561B08F80EF5E54CDF39A9BA871A35A8FD82F631F5246DF3CFA10B837660B59205E2C16732577E28F5B534D201DC1F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const PassThrough = require('stream').PassThrough;..const zlib = require('zlib');....module.exports = res => {...// TODO: use Array#includes when targeting Node.js 6...if (['gzip', 'deflate'].indexOf(res.headers['content-encoding']) === -1) {....return res;...}.....const unzip = zlib.createUnzip();...const stream = new PassThrough();.....stream.httpVersion = res.httpVersion;...stream.headers = res.headers;...stream.rawHeaders = res.rawHeaders;...stream.trailers = res.trailers;...stream.rawTrailers = res.rawTrailers;...stream.setTimeout = res.setTimeout.bind(res);...stream.statusCode = res.statusCode;...stream.statusMessage = res.statusMessage;...stream.socket = res.socket;.....unzip.on('error', err => {....if (err.code === 'Z_BUF_ERROR') {.....stream.end();.....return;....}......stream.emit('error', err);...});.....res.pipe(unzip).pipe(stream);.....return stream;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1934
                                                                                                                                                                                                            Entropy (8bit):4.878317360292998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:efMCGUMd89GudAnRz90OHkYlfGZq2TqRF1/GAFo:ejvMK9Gue/Hhg4do
                                                                                                                                                                                                            MD5:E3AC12A173D04750C42FF401D331D60A
                                                                                                                                                                                                            SHA1:29B738D5A6D59415E41BACD3273E26BD6C7ABB20
                                                                                                                                                                                                            SHA-256:B6501735C3DA0D2CA85477C37927F15316848657FCE911E65E7AE69B358C7072
                                                                                                                                                                                                            SHA-512:4E276E4595A901330E3C7F014FDF7726AF90C1A10CC18D3ABA3B8E8715A752CD0CEDD04BE5A43736BA9D4148D758EBB70D8F882478B9FB0E810E69EAB998840C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "unzip-response@^2.0.1",.. "_id": "unzip-response@2.0.1",.. "_inBundle": false,.. "_integrity": "sha1-0vD3N9FrBhXnKmk17QQhRXLVb5c=",.. "_location": "/unzip-response",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "unzip-response@^2.0.1",.. "name": "unzip-response",.. "escapedName": "unzip-response",.. "rawSpec": "^2.0.1",.. "saveSpec": null,.. "fetchSpec": "^2.0.1".. },.. "_requiredBy": [.. "/got".. ],.. "_resolved": "https://registry.npmjs.org/unzip-response/-/unzip-response-2.0.1.tgz",.. "_shasum": "d2f0f737d16b0615e72a6935ed04214572d56f97",.. "_spec": "unzip-response@^2.0.1",.. "_where": "/Users/rebecca/code/npm/node_modules/got",.. "bugs": {.. "url": "https://github.com/sindresorhus/unzip-response/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description": "Unzip a HTTP response if needed",.. "devDependencies": {.. "ava": "*",.. "get-stream": "^
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):690
                                                                                                                                                                                                            Entropy (8bit):5.016685953049153
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:+pDv5tv52jdABQuPWz69r8Mt7Rqj0oN2f3V7ATdbROEO4/evTTehAUkd+d:+pVjsCBJyArHRq23V7ATdbRLO4/uTik6
                                                                                                                                                                                                            MD5:F60144FBD47A136E706E9CEE32EB8D08
                                                                                                                                                                                                            SHA1:388407597014AED9A672AAF9D57D018A8BD58E59
                                                                                                                                                                                                            SHA-256:3487BE701A506449C2A6D3E3D465D1CFDE2162463BDF792A24630B906260C9C2
                                                                                                                                                                                                            SHA-512:B31398C4C1F088F2A8AFBA239F36B39C7B2FFE54EA15FA6A6C24850969BF1D463A309837B5CF61B8354EFE697D4AABF187D12642832A95AAC9F9D1744F1BBD44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# unzip-response [![Build Status](https://travis-ci.org/sindresorhus/unzip-response.svg?branch=master)](https://travis-ci.org/sindresorhus/unzip-response)....> Unzip a HTTP response if needed....Unzips the response from [`http.request`](https://nodejs.org/api/http.html#http_http_request_options_callback) if it's gzipped/deflated, otherwise just passes it through.......## Install....```..$ npm install --save unzip-response..```......## Usage....```js..const http = require('http');..const unzipResponse = require('unzip-response');....http.get('http://sindresorhus.com', res => {...res = unzipResponse(res);..});..```......## License....MIT . [Sindre Sorhus](https://sindresorhus.com)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):681
                                                                                                                                                                                                            Entropy (8bit):4.933507195578884
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:UmJyxl0D/YMvDOd4rOs/czmzGR9jMBmRqVFsu99KeB5Qw4kt+rbR7ejVK96ot:Uxl2LOd4rOvzeG9jMcq3sun55QrRwK7
                                                                                                                                                                                                            MD5:66B0F05C1625029F47D6A8F93EA102F3
                                                                                                                                                                                                            SHA1:9BDB05488ECBBFBAB2C466CB0E73A32E296E084C
                                                                                                                                                                                                            SHA-256:27CD1538A33472138D888275045817CD52899511B0C6106FD61798FEB59187B2
                                                                                                                                                                                                            SHA-512:E635FE79D9B5383CDCFE110C80E2ED6652737488FD3099592900AFF75345BA591C2B57123BBFBB5579CADB54F0E11BF9312DB8D24A20C5819B3516BAEE0B475D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* eslint-disable unicorn/no-process-exit */..'use strict';..let updateNotifier = require('.');....const options = JSON.parse(process.argv[2]);....updateNotifier = new updateNotifier.UpdateNotifier(options);....updateNotifier.checkNpm().then(update => {...// Only update the last update check time on success...updateNotifier.config.set('lastUpdateCheck', Date.now());.....if (update.type && update.type !== 'latest') {....updateNotifier.config.set('update', update);...}.....// Call process exit explicitly to terminate the child process...// Otherwise the child process will run forever, according to the Node.js docs...process.exit();..}).catch(() => {...process.exit(1);..});..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (717), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1463
                                                                                                                                                                                                            Entropy (8bit):5.130334308943833
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Wy3Unezon0bOOrYFT5z0JYrYFTzL79NMv432smEOkuTWROL32s3yxtTfy13tT+ZT:SaOOrYJ5PrYJzVs432sBM32s3Etm13ta
                                                                                                                                                                                                            MD5:59D8A9FC3F37687C420287BDA0CB5556
                                                                                                                                                                                                            SHA1:135951432AA6D9FCA8787C5CC4CE9282311E4CBC
                                                                                                                                                                                                            SHA-256:44BF89E17D554226F2D86A93FB631A3EF1B21A4E8060C79DFEEF49F69F8BF871
                                                                                                                                                                                                            SHA-512:540599FED504C5BDC062043A54CD5F7C5101115528E0DA76E35247EA4D7B2EF2321F366A80B9D977B5E466B76A32B38D20F48DD2E646519E77C8BFFE91685EC5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright 2011 Gary Court. All rights reserved.....Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:....1..Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.....2..Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution.....THIS SOFTWARE IS PROVIDED BY GARY COURT "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL GARY COURT OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR B
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (397), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):58747
                                                                                                                                                                                                            Entropy (8bit):5.261872382964773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:jJaBx2RnRfgtuNlsQkPdHwOvuAzJKZzXYUAje6VbbTLCvniQxTGuPf:jJrplXklXuAlKZzXYUSe6VHTK9
                                                                                                                                                                                                            MD5:9CCD5A23994F24B86F55A9AB938D3283
                                                                                                                                                                                                            SHA1:D57B43BC707EDDAA04FBC5F583DA59A2C502FABB
                                                                                                                                                                                                            SHA-256:E5EA0F60F0A5DF622A61AE33D866354449CA3EC127637A6F7A2205EE4A30D2AA
                                                                                                                                                                                                            SHA-512:DA77A25688818B2E8C8552026504DB577BAE9832B5B07DE23763ABD0356C07762783D7623B77F7A617B91FB162CC263B36E5D25BF2F099F731FE9AB8FE2E3AAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/** @license URI.js v4.4.0 (c) 2011 Gary Court. License: http://github.com/garycourt/uri-js */..(function (global, factory) {...typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :...typeof define === 'function' && define.amd ? define(['exports'], factory) :...(factory((global.URI = global.URI || {})));..}(this, (function (exports) { 'use strict';....function merge() {.. for (var _len = arguments.length, sets = Array(_len), _key = 0; _key < _len; _key++) {.. sets[_key] = arguments[_key];.. }.... if (sets.length > 1) {.. sets[0] = sets[0].slice(0, -1);.. var xl = sets.length - 1;.. for (var x = 1; x < xl; ++x) {.. sets[x] = sets[x].slice(1, -1);.. }.. sets[xl] = sets[xl].slice(1);.. return sets.join('');.. } else {.. return sets[0];.. }..}..function subexp(str) {.. return "(?:" + str + ")";..}..function typeOf(o) {.. return o === undefined ? "undefined" : o === null ? "nu
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):102192
                                                                                                                                                                                                            Entropy (8bit):5.5024564937049405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:czQHKUvXBPknMXR7d/s5oNvtyKUOHgSW2wiW2aJRwSOsuMFaBGazaGUaBKOaG0aD:Uj67d/sYU5M
                                                                                                                                                                                                            MD5:A646CE63AAEE8EEC2D2C4D1D49BAD144
                                                                                                                                                                                                            SHA1:65B609249D52C115BC28F979A8644628205DE84A
                                                                                                                                                                                                            SHA-256:57838C37987E63E3C05492A9D117C7728D01236D6959D34B055D30A9BDE1408D
                                                                                                                                                                                                            SHA-512:BE3E3E77F02A4DACEFCBC4233C3C33D97EB808698C6FA867B46EDC2935AC5C9EA481226C7CF8630F3D56D1B709BD4AC7F5BE16AEFD673CCA6D4334EF4657F1CF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"version":3,"file":"uri.all.js","sources":["../../src/index.ts","../../src/schemes/urn-uuid.ts","../../src/schemes/urn.ts","../../src/schemes/mailto.ts","../../src/schemes/wss.ts","../../src/schemes/ws.ts","../../src/schemes/https.ts","../../src/schemes/http.ts","../../src/uri.ts","../../node_modules/punycode/punycode.es6.js","../../src/regexps-iri.ts","../../src/regexps-uri.ts","../../src/util.ts"],"sourcesContent":["import { SCHEMES } from \"./uri\";\n\nimport http from \"./schemes/http\";\nSCHEMES[http.scheme] = http;\n\nimport https from \"./schemes/https\";\nSCHEMES[https.scheme] = https;\n\nimport ws from \"./schemes/ws\";\nSCHEMES[ws.scheme] = ws;\n\nimport wss from \"./schemes/wss\";\nSCHEMES[wss.scheme] = wss;\n\nimport mailto from \"./schemes/mailto\";\nSCHEMES[mailto.scheme] = mailto;\n\nimport urn from \"./schemes/urn\";\nSCHEMES[urn.scheme] = urn;\n\nimport uuid from \"./schemes/urn-uuid\";\nSCHEMES[uuid.scheme] = uuid;\n\nexport * from \"./uri\";\n","import { URISchemeHa
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                            Entropy (8bit):4.022055208874201
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:4i1F3FBov:4iP1w
                                                                                                                                                                                                            MD5:E7CAB6BF054961A9A2F69C9687D533AA
                                                                                                                                                                                                            SHA1:B1BA4E83C7B85C425348E42AFBDD6623D58EC116
                                                                                                                                                                                                            SHA-256:0B6D7D339E89350A5121FB753607AF83B533BF62BC8C108CA55EF6EDED9CCD9E
                                                                                                                                                                                                            SHA-512:A009924954D453FBDBD7648992A06478FC1574D23FCBEE2AD5779AE0F809C6912AEA2DE2C26AD93BB0810804364AB231DED3BCA9C3C7C93C46055ED07804CA23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:export * from "./uri";..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):4.821225955599729
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:JSHGAjXhLKIXowgB7AbQPXwMJaVuFHYE2YjXxGJ/+FqzgtvAjX9KB7AYgANg3v:qGADoIWB/JHFJ2YDxGIqzOYD9KB/FMv
                                                                                                                                                                                                            MD5:404F3B07B68105D51EB79A897425D118
                                                                                                                                                                                                            SHA1:EBA9707106C4287AD5B00DB8477F23B9930C1AB5
                                                                                                                                                                                                            SHA-256:97EDE24BDBF5429A29F684524BCE41C6E83B59B3B0D00F82E098DCFB2BF719E1
                                                                                                                                                                                                            SHA-512:A7EE9B9957A44A862414574726BADE706EC43F6940A08D3D8EE8F7AA86D46EF09F79116787859CE5012590049CBCFF0529876A42BBAC8E66BCEAAF9523666B96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import { URIRegExps } from "./uri";..export declare function buildExps(isIRI: boolean): URIRegExps;..declare const _default: URIRegExps;..export default _default;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                            Entropy (8bit):4.639715109913925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:JSHHRtELBIYFDXTToX/+FWLqfFwxtELBToPB7AYg3Teov:qxtiBfDXTvWYwxtiBToPB/oSov
                                                                                                                                                                                                            MD5:334A764FB22A0A11B81BD624ADCAAE0C
                                                                                                                                                                                                            SHA1:F06607D56875F60A1881072276649478B370937D
                                                                                                                                                                                                            SHA-256:EBBB921C7E49FAD1DA29FC8CF3188B14B0781E5CA926999907F798750E0BD028
                                                                                                                                                                                                            SHA-512:9622C2296D5C01448EC0326F3B8324F97B36207B178DA46AA8CDEA08C51FE1F9381DA32B7104E77D220A9AF65F11AA5516CACF2022B876A6C5646E1F8C7F20B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import { URISchemeHandler } from "../uri";..declare const handler: URISchemeHandler;..export default handler;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):986
                                                                                                                                                                                                            Entropy (8bit):4.482495464625545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/P+rQaBxrfYQCRRqxP3YfFoNXWv70poQQSoox:/PIQmkQCRo93YfFozQbox
                                                                                                                                                                                                            MD5:8EE38C9D61037211AA43397F3A64624D
                                                                                                                                                                                                            SHA1:97A7FFDE7557E4BD06B2DDE935F4A6D33217226F
                                                                                                                                                                                                            SHA-256:D4EBE1DC6BF2B26E1EF01837BBDBD49551231108D224D67CE2F94CEB9649D3B5
                                                                                                                                                                                                            SHA-512:E24875F13026A2DAE11E4C0F038DB8BC9DD050F538B333E12A15BC07BCA541344624C8DC5B844D263BC4CF28DF950A364B377D7B67F711EEB616FEB6F2E28BE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:const handler = {.. scheme: "http",.. domainHost: true,.. parse: function (components, options) {.. //report missing host.. if (!components.host) {.. components.error = components.error || "HTTP URIs must have a host.";.. }.. return components;.. },.. serialize: function (components, options) {.. const secure = String(components.scheme).toLowerCase() === "https";.. //normalize the default port.. if (components.port === (secure ? 443 : 80) || components.port === "") {.. components.port = undefined;.. }.. //normalize the empty path.. if (!components.path) {.. components.path = "/";.. }.. //NOTE: We do not parse query strings for HTTP URIs.. //as WWW Form Url Encoded query strings are part of the HTML4+ spec,.. //and not the HTTP spec... return components;.. }..};..export default handler;..//# sourceMappingURL=http.js.map
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):841
                                                                                                                                                                                                            Entropy (8bit):4.057796127632597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YWLSyvPUgydd2bQ8LkXPs3zjrP73vPvzHD8bVbQ8Hyjowt:YWL/Mg8dBs3fzbvPvLDq8Uwt
                                                                                                                                                                                                            MD5:28C7CDB221E7425BC2F8FB26078BD6CF
                                                                                                                                                                                                            SHA1:141D2EA9D19AABA64E65B36E1928D39F29B654C1
                                                                                                                                                                                                            SHA-256:A03E7C433C3B57453ECF13D9BC43942BF3A10EE7249988022DDABAA530180F27
                                                                                                                                                                                                            SHA-512:C0831EF21BDC9BEF50224ACB8BE23FC3301D05FB5B0D916DFFB3036DB8CF8E736F1EFA2F1F25D50FF55D181485E2C816A53FE70911D1D3F6D062FE3DBA11159B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"version":3,"file":"http.js","sourceRoot":"","sources":["../../../src/schemes/http.ts"],"names":[],"mappings":"AAEA,MAAM,OAAO,GAAoB;IAChC,MAAM,EAAG,MAAM;IAEf,UAAU,EAAG,IAAI;IAEjB,KAAK,EAAG,UAAU,UAAwB,EAAE,OAAkB;QAC7D,qBAAqB;QACrB,IAAI,CAAC,UAAU,CAAC,IAAI,EAAE;YACrB,UAAU,CAAC,KAAK,GAAG,UAAU,CAAC,KAAK,IAAI,6BAA6B,CAAC;SACrE;QAED,OAAO,UAAU,CAAC;IACnB,CAAC;IAED,SAAS,EAAG,UAAU,UAAwB,EAAE,OAAkB;QACjE,MAAM,MAAM,GAAG,MAAM,CAAC,UAAU,CAAC,MAAM,CAAC,CAAC,WAAW,EAAE,KAAK,OAAO,CAAC;QAEnE,4BAA4B;QAC5B,IAAI,UAAU,CAAC,IAAI,KAAK,CAAC,MAAM,CAAC,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,EAAE,CAAC,IAAI,UAAU,CAAC,IAAI,KAAK,EAAE,EAAE;YACtE,UAAU,CAAC,IAAI,GAAG,SAAS,CAAC;SAC5B;QAED,0BAA0B;QAC1B,IAAI,CAAC,UAAU,CAAC,IAAI,EAAE;YACrB,UAAU,CAAC,IAAI,GAAG,GAAG,CAAC;SACtB;QAED,mDAAmD;QACnD,oEAAoE;QACpE,wBAAwB;QAExB,OAAO,UAAU,CAAC;IACnB,CAAC;CACD,CAAC;AAEF,eAAe,OAAO,CAAC"}
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7893
                                                                                                                                                                                                            Entropy (8bit):5.164775747751387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:g4x79M36jBm4yDiwH52Fd98tFtDA1b4FIabwEi/FRZCw62qxr8DALzgmAxV63QEP:7xS6TdwGeHA1f/cN2E8DAXXdP
                                                                                                                                                                                                            MD5:637E7C844536975716622A1E2C26F1A2
                                                                                                                                                                                                            SHA1:13BED02B0D2AB5C7B3011854C08B27E5F349F231
                                                                                                                                                                                                            SHA-256:F7C3644730A1ADAAC260E6450A951D90FB97F5F450BFCF7973AEC9E4CBE3E97F
                                                                                                                                                                                                            SHA-512:7FE2EC6A727A73259A890929DA2F252CBCD592DA2333D944689F639C6F9314788F0E6D35D614398827E7D5F4ACB33067EFEDB744FF3AF8111713197D8EDE926C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import { pctEncChar, pctDecChars, unescapeComponent } from "../uri";..import punycode from "punycode";..import { merge, subexp, toUpperCase, toArray } from "../util";..const O = {};..const isIRI = true;..//RFC 3986..const UNRESERVED$$ = "[A-Za-z0-9\\-\\.\\_\\~" + (isIRI ? "\\xA0-\\u200D\\u2010-\\u2029\\u202F-\\uD7FF\\uF900-\\uFDCF\\uFDF0-\\uFFEF" : "") + "]";..const HEXDIG$$ = "[0-9A-Fa-f]"; //case-insensitive..const PCT_ENCODED$ = subexp(subexp("%[EFef]" + HEXDIG$$ + "%" + HEXDIG$$ + HEXDIG$$ + "%" + HEXDIG$$ + HEXDIG$$) + "|" + subexp("%[89A-Fa-f]" + HEXDIG$$ + "%" + HEXDIG$$ + HEXDIG$$) + "|" + subexp("%" + HEXDIG$$ + HEXDIG$$)); //expanded..//RFC 5322, except these symbols as per RFC 6068: @ : / ? # [ ] & ; =..//const ATEXT$$ = "[A-Za-z0-9\\!\\#\\$\\%\\&\\'\\*\\+\\-\\/\\=\\?\\^\\_\\`\\{\\|\\}\\~]";..//const WSP$$ = "[\\x20\\x09]";..//const OBS_QTEXT$$ = "[\\x01-\\x08\\x0B\\x0C\\x0E-\\x1F\\x7F]"; //(%d1-8 / %d11-12 / %d14-31 / %d127)..//const QTEXT$$ = merge("[\\x21\\x23-\\x5B\\x5D
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7209
                                                                                                                                                                                                            Entropy (8bit):3.343103049781121
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:fxT7vjB74xnjx7rAHb89x0xtfKZGLe1l3x7fmUl2hCZMeFF1eLdeNntVIF+snpt8:fxT7Lxe5rApLUPNlWuMNQn+nrRkb3MM
                                                                                                                                                                                                            MD5:BED9F56CA52917B9B883CF116E6700C4
                                                                                                                                                                                                            SHA1:FBD2785ADBD9B3FCBFBF8232D855964B391594DD
                                                                                                                                                                                                            SHA-256:7F4D8E1FF305D16E9AC6A2A7A38A41F407CC5E544168A49A96D2590513BAEEB4
                                                                                                                                                                                                            SHA-512:10FEB78025057C8F63733914C4954852800AD35B1A7577F7E559BC6DDDE179123477014323620FF35A65C9FAB01248572D59A07AF0BA377844554ADC878F83A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"version":3,"file":"mailto.js","sourceRoot":"","sources":["../../../src/schemes/mailto.ts"],"names":[],"mappings":"AACA,OAAO,EAAE,UAAU,EAAE,WAAW,EAAE,iBAAiB,EAAE,MAAM,QAAQ,CAAC;AACpE,OAAO,QAAQ,MAAM,UAAU,CAAC;AAChC,OAAO,EAAE,KAAK,EAAE,MAAM,EAAE,WAAW,EAAE,OAAO,EAAE,MAAM,SAAS,CAAC;AAa9D,MAAM,CAAC,GAAiB,EAAE,CAAC;AAC3B,MAAM,KAAK,GAAG,IAAI,CAAC;AAEnB,UAAU;AACV,MAAM,YAAY,GAAG,wBAAwB,GAAG,CAAC,KAAK,CAAC,CAAC,CAAC,2EAA2E,CAAC,CAAC,CAAC,EAAE,CAAC,GAAG,GAAG,CAAC;AACjJ,MAAM,QAAQ,GAAG,aAAa,CAAC,CAAE,kBAAkB;AACnD,MAAM,YAAY,GAAG,MAAM,CAAC,MAAM,CAAC,SAAS,GAAG,QAAQ,GAAG,GAAG,GAAG,QAAQ,GAAG,QAAQ,GAAG,GAAG,GAAG,QAAQ,GAAG,QAAQ,CAAC,GAAG,GAAG,GAAG,MAAM,CAAC,aAAa,GAAG,QAAQ,GAAG,GAAG,GAAG,QAAQ,GAAG,QAAQ,CAAC,GAAG,GAAG,GAAG,MAAM,CAAC,GAAG,GAAG,QAAQ,GAAG,QAAQ,CAAC,CAAC,CAAC,CAAE,UAAU;AAE7O,qEAAqE;AACrE,yFAAyF;AACzF,+BAA+B;AAC/B,uGAAuG;AACvG,+GAA+G;AAC/G,kCAAkC;AAClC,+BAA+B;AAC/B,wGAAwG;AACxG,8EAA8E;AAC9E,8FAA8F;AAC9F,mGAAmG;AACnG,MAAM,OAAO,GAAG,uDAAuD,CAAC;AACxE,MAAM,OAAO,GAAG,4DAA4D,CAAC;AAC7E,MAAM,OAAO,GAA
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                            Entropy (8bit):4.858332944832786
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qxtiBsvqMIMg393Id3PB2Ql3vXmtfIWYwxtiB/9oX3gKB/oSov:qWMIT393Id52QlfyqwA9opQSov
                                                                                                                                                                                                            MD5:CB976E27A03EF3EF8F2704B63DB42717
                                                                                                                                                                                                            SHA1:43C5D0581B1088BAFE9DA4070BCDEC4BEFDA911C
                                                                                                                                                                                                            SHA-256:FF14887E5396DCBE11C3B57451160EDCBE3EB5DEF32A846BD2394A7F4010078B
                                                                                                                                                                                                            SHA-512:40F550122C360C1031BBDAB8294F110ED76A6E6F87537906FB192DC4D9EF6AFE18114E096B1D24F4B5563CC1C0C82D6E3378407114A5E442179AE3A84559C0AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import { URISchemeHandler, URIOptions } from "../uri";..import { URNComponents } from "./urn";..export interface UUIDComponents extends URNComponents {.. uuid?: string;..}..declare const handler: URISchemeHandler<UUIDComponents, URIOptions, URNComponents>;..export default handler;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):890
                                                                                                                                                                                                            Entropy (8bit):4.9025786598864745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:zJ4tE8MQ4UqFCcdpfXLQSSCYidXtvQQSooY:6E8MQ4rF1QSSsXmQboY
                                                                                                                                                                                                            MD5:8FD414F979039121F1340E6F17D50524
                                                                                                                                                                                                            SHA1:54E26134AB217BF898B18E87A247EAF87F7F880F
                                                                                                                                                                                                            SHA-256:31D56459E7CF9094046EF56B74C97E5AFB753FB7515CA32AFF0F2E58501042A8
                                                                                                                                                                                                            SHA-512:53D3AD4E049C7098CA57E2427F2A210F4D0EEF986C377D6324501FBC3D1DCACF80D930E62B97813F60B423E601D2A317C4856E8A68FBB9D3C62EA02F81E6F6B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:const UUID = /^[0-9A-Fa-f]{8}(?:\-[0-9A-Fa-f]{4}){3}\-[0-9A-Fa-f]{12}$/;..const UUID_PARSE = /^[0-9A-Fa-f\-]{36}/;..//RFC 4122..const handler = {.. scheme: "urn:uuid",.. parse: function (urnComponents, options) {.. const uuidComponents = urnComponents;.. uuidComponents.uuid = uuidComponents.nss;.. uuidComponents.nss = undefined;.. if (!options.tolerant && (!uuidComponents.uuid || !uuidComponents.uuid.match(UUID))) {.. uuidComponents.error = uuidComponents.error || "UUID is not valid.";.. }.. return uuidComponents;.. },.. serialize: function (uuidComponents, options) {.. const urnComponents = uuidComponents;.. //normalize UUID.. urnComponents.nss = (uuidComponents.uuid || "").toLowerCase();.. return urnComponents;.. },..};..export default handler;..//# sourceMappingURL=urn-uuid.js.map
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):832
                                                                                                                                                                                                            Entropy (8bit):4.042143186904022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YWLSy0AU6E5Ohb9njYrDkLrn3vXn3XjDvNHLajnVjn7Jwt:YWLkn6EInjYP8nfXn3NHSnt7Jwt
                                                                                                                                                                                                            MD5:984208F617C1C605033B3989D8B16DC5
                                                                                                                                                                                                            SHA1:0DBC4C2EB8EEC044D25FF6C97E7B5908D940FCB4
                                                                                                                                                                                                            SHA-256:C7ADB974E89E5E7D26B1CC707091E4B3699B0688FDF62E1CC1AD10CD1C8F1D99
                                                                                                                                                                                                            SHA-512:1345BE586CDEF3E8EF64818B54C6FA3296535C4B9A5D5A32FF5AA979FC4C883B29C35E1A6F91DC0FD486AF3A47FF53AF75BD38013762DA7E5EE3D67F8BB956E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"version":3,"file":"urn-uuid.js","sourceRoot":"","sources":["../../../src/schemes/urn-uuid.ts"],"names":[],"mappings":"AAQA,MAAM,IAAI,GAAG,0DAA0D,CAAC;AACxE,MAAM,UAAU,GAAG,oBAAoB,CAAC;AAExC,UAAU;AACV,MAAM,OAAO,GAA+D;IAC3E,MAAM,EAAG,UAAU;IAEnB,KAAK,EAAG,UAAU,aAA2B,EAAE,OAAkB;QAChE,MAAM,cAAc,GAAG,aAA+B,CAAC;QACvD,cAAc,CAAC,IAAI,GAAG,cAAc,CAAC,GAAG,CAAC;QACzC,cAAc,CAAC,GAAG,GAAG,SAAS,CAAC;QAE/B,IAAI,CAAC,OAAO,CAAC,QAAQ,IAAI,CAAC,CAAC,cAAc,CAAC,IAAI,IAAI,CAAC,cAAc,CAAC,IAAI,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC,EAAE;YACpF,cAAc,CAAC,KAAK,GAAG,cAAc,CAAC,KAAK,IAAI,oBAAoB,CAAC;SACpE;QAED,OAAO,cAAc,CAAC;IACvB,CAAC;IAED,SAAS,EAAG,UAAU,cAA6B,EAAE,OAAkB;QACtE,MAAM,aAAa,GAAG,cAA+B,CAAC;QACtD,gBAAgB;QAChB,aAAa,CAAC,GAAG,GAAG,CAAC,cAAc,CAAC,IAAI,IAAI,EAAE,CAAC,CAAC,WAAW,EAAE,CAAC;QAC9D,OAAO,aAAa,CAAC;IACtB,CAAC;CACD,CAAC;AAEF,eAAe,OAAO,CAAC"}
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):334
                                                                                                                                                                                                            Entropy (8bit):4.773055173501982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qxtiBsvmczIKB2MNEJ3vX4BRtyWqXQ2MDyJ4BRtfIWYwxtiBVqQTpXKB/oSov:qaczIQ26ofoBcXQ2WdB3qwaT+QSov
                                                                                                                                                                                                            MD5:2F400A66F5D82302639B1A7D89B4EB29
                                                                                                                                                                                                            SHA1:24A9EA3B1CCA29B3423AE7103C66F8CB183135C5
                                                                                                                                                                                                            SHA-256:7D07571130155F7E4252385CBADBA5A49D9DF8EF7CE0ABCEB46FB75F17C6C5E8
                                                                                                                                                                                                            SHA-512:61C926C5410EEFD96816BF4FCA54FE248B23F5E044D191D0A123D0B2358ED869C4CE74386EBCB2C68101E4300EC03044E0C691BE88AE7D1755B7A4450C804204
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import { URISchemeHandler, URIComponents, URIOptions } from "../uri";..export interface URNComponents extends URIComponents {.. nid?: string;.. nss?: string;..}..export interface URNOptions extends URIOptions {.. nid?: string;..}..declare const handler: URISchemeHandler<URNComponents, URNOptions>;..export default handler;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1610
                                                                                                                                                                                                            Entropy (8bit):3.596985631288091
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YWLReGvPvTDFdwJrf7vrvT/2PCvvPvz2bdZ7vPvbADY0vbvfXDX95Lwt:f1HFuNbGPynDtut
                                                                                                                                                                                                            MD5:CF151FC4FBAA23C5BA76FBECF8F9FABB
                                                                                                                                                                                                            SHA1:0279B00B977C4FBA068AEAA6CD82549ABC9A428B
                                                                                                                                                                                                            SHA-256:8E167F6149A6063535F048410BC38A51FDC5AA50CA38AEC59618570AA8742CBA
                                                                                                                                                                                                            SHA-512:E7C6038BC15EF66406D0DC7857805BDBFBCA71AB381724D8B2AB21BAC70CD612CA50149B4AA2080D2B32B90F5D6A96E6333E1DCC38F6C9DB56CEA397D0B4B175
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"version":3,"file":"ws.js","sourceRoot":"","sources":["../../../src/schemes/ws.ts"],"names":[],"mappings":"AAOA,kBAAkB,YAAyB;IAC1C,OAAO,OAAO,YAAY,CAAC,MAAM,KAAK,SAAS,CAAC,CAAC,CAAC,YAAY,CAAC,MAAM,CAAC,CAAC,CAAC,MAAM,CAAC,YAAY,CAAC,MAAM,CAAC,CAAC,WAAW,EAAE,KAAK,KAAK,CAAC;AAC7H,CAAC;AAED,UAAU;AACV,MAAM,OAAO,GAAoB;IAChC,MAAM,EAAG,IAAI;IAEb,UAAU,EAAG,IAAI;IAEjB,KAAK,EAAG,UAAU,UAAwB,EAAE,OAAkB;QAC7D,MAAM,YAAY,GAAG,UAA0B,CAAC;QAEhD,oCAAoC;QACpC,YAAY,CAAC,MAAM,GAAG,QAAQ,CAAC,YAAY,CAAC,CAAC;QAE7C,wBAAwB;QACxB,YAAY,CAAC,YAAY,GAAG,CAAC,YAAY,CAAC,IAAI,IAAI,GAAG,CAAC,GAAG,CAAC,YAAY,CAAC,KAAK,CAAC,CAAC,CAAC,GAAG,GAAG,YAAY,CAAC,KAAK,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC;QAC9G,YAAY,CAAC,IAAI,GAAG,SAAS,CAAC;QAC9B,YAAY,CAAC,KAAK,GAAG,SAAS,CAAC;QAE/B,OAAO,YAAY,CAAC;IACrB,CAAC;IAED,SAAS,EAAG,UAAU,YAAyB,EAAE,OAAkB;QAClE,4BAA4B;QAC5B,IAAI,YAAY,CAAC,IAAI,KAAK,CAAC,QAAQ,CAAC,YAAY,CAAC,CAAC,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,EAAE,CAAC,IAAI,YAAY,CAAC,IAAI,KAAK,EAAE,EAAE;YAC1F,YAAY,CAAC,IAAI,GAAG,SAAS,CAAC;SAC9B;QAED,mCAAm
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2505
                                                                                                                                                                                                            Entropy (8bit):4.901083455775361
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:gTvrcq2BccrF2Yogo8NSNvc2CEHCqzY32x25pErJ/Tck+ckbco/5uqP:gTzf2B5rF2Yogoxc2jHHk32x25pSlTTy
                                                                                                                                                                                                            MD5:2D481EE52EBE7ACC5311564F541E14B0
                                                                                                                                                                                                            SHA1:D4324455B07945E1532BCFA34BAE846AF6C4415C
                                                                                                                                                                                                            SHA-256:D152E1BA15A97CE75EC770143DAFF6372A136C260BA3E356B52DFF3F6A9FBC9B
                                                                                                                                                                                                            SHA-512:8F04A5CFD8B287D4721C4D946E1B3A6213F36FA176D03E172E442203A44B2ACF9376F1F8D59C470A9886841456DFC74E1F89721483DDBC7863EF2C2064AF13C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:export interface URIComponents {.. scheme?: string;.. userinfo?: string;.. host?: string;.. port?: number | string;.. path?: string;.. query?: string;.. fragment?: string;.. reference?: string;.. error?: string;..}..export interface URIOptions {.. scheme?: string;.. reference?: string;.. tolerant?: boolean;.. absolutePath?: boolean;.. iri?: boolean;.. unicodeSupport?: boolean;.. domainHost?: boolean;..}..export interface URISchemeHandler<Components extends URIComponents = URIComponents, Options extends URIOptions = URIOptions, ParentComponents extends URIComponents = URIComponents> {.. scheme: string;.. parse(components: ParentComponents, options: Options): Components;.. serialize(components: Components, options: Options): ParentComponents;.. unicodeSupport?: boolean;.. domainHost?: boolean;.. absolutePath?: boolean;..}..export interface URIRegExps {.. NOT_SCHEME: RegExp;.. NOT_USERINFO: RegExp;.. NOT_HOST: RegE
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):349
                                                                                                                                                                                                            Entropy (8bit):4.581038865640699
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:4iFtoa6dYKBqdYKB+GYKBPVVOrdYKBbXuHoXKBUqMB:4igKQNQaQNQzuHogUqMB
                                                                                                                                                                                                            MD5:98E8E77ACF04CDE1CD846B792996214A
                                                                                                                                                                                                            SHA1:6E78858714BB05D182A73CF5EB5E6F109A197C48
                                                                                                                                                                                                            SHA-256:C17B0FD1419B9901E865307A1E92E44C22E26C1477CA4750070F2109780A2E05
                                                                                                                                                                                                            SHA-512:0A9B1C4A1EABB4814BF792EAED8C82BAD5C4E48AF0C1C2C7E91AF52A94BF169520C5B2F86B51C9FF4387F69CF025F9263A4853ACDE123C717CA6577EEBA58E54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:export declare function merge(...sets: Array<string>): string;..export declare function subexp(str: string): string;..export declare function typeOf(o: any): string;..export declare function toUpperCase(str: string): string;..export declare function toArray(obj: any): Array<any>;..export declare function assign(target: object, source: any): any;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1149
                                                                                                                                                                                                            Entropy (8bit):4.7469032737091466
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:A05v5q5Y8QXYXQQIh0GwBCKNWV2LTXQLLMXQ1ahGxI/oGbvmYbvgRXQGmFYFhw:ZRMY9XJQIhABg2LULx1ah//oGbvGyYFO
                                                                                                                                                                                                            MD5:E9BA76E68ABE7FA60DF037DFC53A8BAF
                                                                                                                                                                                                            SHA1:7A005E716E192EFAE74E9FB59E6E5E95C61FFB02
                                                                                                                                                                                                            SHA-256:476A8C7E78CF1A7548EE0645146C71DCAD027C96F932B30C09AC6ABE60550D1D
                                                                                                                                                                                                            SHA-512:8D83630002DC2FCC763FDE98E53FB68A4D31271E6DFFC04F18BC30688AD5014CFCC37830675CD7509231B4EBF9EA8A5E4FD9821AFD725A751D14FB8CB9FE7ED1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:export function merge(...sets) {.. if (sets.length > 1) {.. sets[0] = sets[0].slice(0, -1);.. const xl = sets.length - 1;.. for (let x = 1; x < xl; ++x) {.. sets[x] = sets[x].slice(1, -1);.. }.. sets[xl] = sets[xl].slice(1);.. return sets.join('');.. }.. else {.. return sets[0];.. }..}..export function subexp(str) {.. return "(?:" + str + ")";..}..export function typeOf(o) {.. return o === undefined ? "undefined" : (o === null ? "null" : Object.prototype.toString.call(o).split(" ").pop().split("]").shift().toLowerCase());..}..export function toUpperCase(str) {.. return str.toUpperCase();..}..export function toArray(obj) {.. return obj !== undefined && obj !== null ? (obj instanceof Array ? obj : (typeof obj.length !== "number" || obj.split || obj.setInterval || obj.call ? [obj] : Array.prototype.slice.call(obj))) : [];..}..export function assign(target, source) {.. const obj = target;.. if (source
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13001
                                                                                                                                                                                                            Entropy (8bit):5.138407063390227
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:t90DflgAY+/vmaArArX4wa1y2IPqx0ico/8o:H0DflgAt2nrTBIPqx0icQ8o
                                                                                                                                                                                                            MD5:3335CF22B3B5E71726DCE32D419327C8
                                                                                                                                                                                                            SHA1:569D216DA1C70DCA87CC1DEF1EC6F57C0CF3529B
                                                                                                                                                                                                            SHA-256:5C723EEE7BCDAC2C584750A2EA7C0D149B8F3FF138857D9593CD4EAFEA5FABE0
                                                                                                                                                                                                            SHA-512:835E738700ADBDEDB9CBBA67CBE27284A1BA286AF62A272DCC887310FC00E21A6049745764203DCD2C729E5BBF1A25796027358AD2F2148265C3EEC67ED91A36
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..../** Highest positive signed 32-bit float value */..const maxInt = 2147483647; // aka. 0x7FFFFFFF or 2^31-1..../** Bootstring parameters */..const base = 36;..const tMin = 1;..const tMax = 26;..const skew = 38;..const damp = 700;..const initialBias = 72;..const initialN = 128; // 0x80..const delimiter = '-'; // '\x2D'..../** Regular expressions */..const regexPunycode = /^xn--/;..const regexNonASCII = /[^\0-\x7E]/; // non-ASCII chars..const regexSeparators = /[\x2E\u3002\uFF0E\uFF61]/g; // RFC 3490 separators..../** Error messages */..const errors = {...'overflow': 'Overflow: input needs wider integers to process',...'not-basic': 'Illegal input >= 0x80 (not a basic code point)',...'invalid-input': 'Invalid input'..};..../** Convenience shortcuts */..const baseMinusTMin = base - tMin;..const floor = Math.floor;..const stringFromCharCode = String.fromCharCode;..../*--------------------------------------------------------------------------*/..../**.. * A generic error util
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):282
                                                                                                                                                                                                            Entropy (8bit):4.744059328760756
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QxKiApmeQxNoBBoEq91a05qtAPK0d3ZN1XK0YMhvs9RvL/oE9Cf:cKiApmeHBoEqq05q6PK0PK0DsDN9U
                                                                                                                                                                                                            MD5:39D128573A66C8713DDB84579FB3D8D5
                                                                                                                                                                                                            SHA1:7FCF1CDEF17260DB562A666056696D4F58D515C0
                                                                                                                                                                                                            SHA-256:279E52278F584C3F16B39C8666623F1482B5DBAA6315C4A020E81F4474B66462
                                                                                                                                                                                                            SHA-512:DBF69C69066D52BFD5105A62236C044726F58DF77FC65BD79809E87833F1688A1AB0679DDF3790C15F31FD4D0D8C868D94425D42B82D5D364BB0235C189D002D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..var url = require('url');..var prependHttp = require('prepend-http');....module.exports = function (x) {...var withProtocol = prependHttp(x);...var parsed = url.parse(withProtocol);.....if (withProtocol !== x) {....parsed.protocol = null;...}.....return parsed;..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1760
                                                                                                                                                                                                            Entropy (8bit):4.905137029106637
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2VsJlL+sM1CexV3A0yMf89G+f3nVT2GjrizB0BKG017yh5VVmXr/9n:ssSr7sM09GeSOZaO5fU
                                                                                                                                                                                                            MD5:D6C22D4CE98755C0A8B98D9FFC253D77
                                                                                                                                                                                                            SHA1:A9B060BAB83596AE48E8D82A3A5C4ACAD16EFF97
                                                                                                                                                                                                            SHA-256:4CAFA21C51CB682EF161164EF671F8D1286145B5EE8E391A99A7EB0C73647001
                                                                                                                                                                                                            SHA-512:4E0A533C8F36B50804724759323F5F78E1F2E51DBC1DF454E279F8671DF96DA5663229B50F76EEDA6F432B420C3BA1EF281312C55C47DA894BDBB6AC5BD948D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "url-parse-lax@^1.0.0",.. "_id": "url-parse-lax@1.0.0",.. "_inBundle": false,.. "_integrity": "sha1-evjzA2Rem9eaJy56FKxovAYJ2nM=",.. "_location": "/url-parse-lax",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "url-parse-lax@^1.0.0",.. "name": "url-parse-lax",.. "escapedName": "url-parse-lax",.. "rawSpec": "^1.0.0",.. "saveSpec": null,.. "fetchSpec": "^1.0.0".. },.. "_requiredBy": [.. "/got".. ],.. "_resolved": "https://registry.npmjs.org/url-parse-lax/-/url-parse-lax-1.0.0.tgz",.. "_shasum": "7af8f303645e9bd79a272e7a14ac68bc0609da73",.. "_spec": "url-parse-lax@^1.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/got",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/url-parse-lax/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1719
                                                                                                                                                                                                            Entropy (8bit):5.262639889488464
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Xn2kC/7luRKMPJTnlP92Ew8QHvs2IExOojvB:Xn2kCjc44P9V3QHSol
                                                                                                                                                                                                            MD5:E5A659174AF4E656B898714A1EE9E94E
                                                                                                                                                                                                            SHA1:526A7924E2358D43FAA207D9C9018163ED1FE0A0
                                                                                                                                                                                                            SHA-256:E3ED8572F50A84DC25952134A3F204B7DEED648696D71C5A48939565BCCE8DBA
                                                                                                                                                                                                            SHA-512:5BDE64295331DB2A72F164D9647C07760A8364A785CBFD31D97231D75D87AAE0BE7F41A738B2BD6F73FB9272B92655A9471F75E593426D12428FC22D55D12AF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:util-deprecate..==============..### The Node.js `util.deprecate()` function with browser support....In Node.js, this module simply re-exports the `util.deprecate()` function.....In the web browser (i.e. via browserify), a browser-specific implementation..of the `util.deprecate()` function is used.......## API....A `deprecate()` function is the only thing exposed by this module.....``` javascript..// setup:..exports.foo = deprecate(foo, 'foo() is deprecated, use bar() instead');......// users see:..foo();..// foo() is deprecated, use bar() instead..foo();..foo();..```......## License....(The MIT License)....Copyright (c) 2014 Nathan Rajlich <nathan@tootallnate.net>....Permission is hereby granted, free of charge, to any person..obtaining a copy of this software and associated documentation..files (the "Software"), to deal in the Software without..restriction, including without limitation the rights to use,..copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                            Entropy (8bit):5.106544396333172
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3QWOrzJHNsH0vP3gtNDQJq1hjQ9QHbsUv4fOk4/+8/3oqGFQA:3QfHJtEqvExjyQHbs5JK/3ojFz
                                                                                                                                                                                                            MD5:79623FAE61611F36261FAB2653C26D1F
                                                                                                                                                                                                            SHA1:469A9940ED48958C0D900E24F72C06A2B1529A27
                                                                                                                                                                                                            SHA-256:F850365FB6D8018551E00B612F046AEA2EDFF7718FD4D9181A12722F73F2A5B9
                                                                                                                                                                                                            SHA-512:361A0C09DAB52E5EE12E7195D342DDFE0B09A24B3D3692CD1CCBEAF1F184ECA20FE50A3B83346AFEC1D624A2A1EF814484708C64738D9E7640642931487DF338
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright Joyent, Inc. and other Node contributors. All rights reserved...Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to..deal in the Software without restriction, including without limitation the..rights to use, copy, modify, merge, publish, distribute, sublicense, and/or..sell copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1287
                                                                                                                                                                                                            Entropy (8bit):4.98372834378791
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:tuAOMJ2AmKoMm8pN6mvKRGPJpdRzEWWq3NwE+rYRVtrV1o9:tuAOMJsKoMm8BvM6HdhZz9wEBPtr/e
                                                                                                                                                                                                            MD5:55F39541AC2ECC63CEEF89E6434922D0
                                                                                                                                                                                                            SHA1:72445769213320BF32EBA61F37234055C52D503B
                                                                                                                                                                                                            SHA-256:E2A1DFA385F7936159250B4AB088975DEC9A3EDDD5E7064C3EBFFD0171F6E3A4
                                                                                                                                                                                                            SHA-512:B9E612A05D2DEDEF4024ADBDAE0D80BFB003FD2E23E1691BE1FAC48E61B6C02CAD7D8388C51428325D5B9518CC62C6E3DC5B2E2165BC42CA72A5E9C52412C86E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "util-extend@^1.0.1",.. "_id": "util-extend@1.0.3",.. "_inBundle": false,.. "_integrity": "sha1-p8IW0mdUUWljeztu3GypEZ4v+T8=",.. "_location": "/util-extend",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "util-extend@^1.0.1",.. "name": "util-extend",.. "escapedName": "util-extend",.. "rawSpec": "^1.0.1",.. "saveSpec": null,.. "fetchSpec": "^1.0.1".. },.. "_requiredBy": [.. "/npm-registry-mock",.. "/read-installed".. ],.. "_resolved": "https://registry.npmjs.org/util-extend/-/util-extend-1.0.3.tgz",.. "_shasum": "a7c216d267545169637b3b6edc6ca9119e2ff93f",.. "_spec": "util-extend@^1.0.1",.. "_where": "/Users/rebecca/code/npm/node_modules/read-installed",.. "author": "",.. "bugs": {.. "url": "https://github.com/isaacs/util-extend/issues".. },.. "bundleDependencies": false,.. "deprecated": false,.. "description": "Node's internal object extension function",.. "homepage": "https:
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1128
                                                                                                                                                                                                            Entropy (8bit):5.1276174143873785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Unza1K+uaOOWZ3Z8aW8qSBfDdmSqadqd0NXLbVb5U+uarl9L4ky:UnzaBDoJ1W2B7dDjdr7bVL5l9L4ky
                                                                                                                                                                                                            MD5:3C55CEAEFACF7FDD0CC1003F6DEAFF9C
                                                                                                                                                                                                            SHA1:029FCFECF83BD967464BEAFAC2942C65267C71BF
                                                                                                                                                                                                            SHA-256:D1EB752CD41F75FFF9F9A1A7C9D2C34CCDD5DBF9BCB46352EA22FC5641CB3AD2
                                                                                                                                                                                                            SHA-512:D466BBDB66680CE1E374B59A2437BA6E03ED86F94BA3158C9FB9A5A0444AA8EC364AB3E93134A1388FD611CE22D285AEA558E9ADA8774C0F06DAA8FFA52ED0B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..# util-promisify....Node 8's [`require('util').promisify`](https://nodejs.org/api/util.html#util_util_promisify_original) as a node module, so you can use it right now!....Supports [all major node versions](https://github.com/nodejs/LTS#lts-schedule1).....[![build status](https://travis-ci.org/juliangruber/util-promisify.svg?branch=master)](http://travis-ci.org/juliangruber/util-promisify)..[![downloads](https://img.shields.io/npm/dm/util-promisify.svg)](https://www.npmjs.org/package/util-promisify)..[![Greenkeeper badge](https://badges.greenkeeper.io/juliangruber/util-promisify.svg)](https://greenkeeper.io/)....## Usage....```js..const promisify = require('util-promisify');..const fs = require('fs');....const stat = promisify(fs.stat);....stat('/tmp/').then(s => {.. // .....});..```....## Installation....```bash..$ npm install util-promisify..```....## API....See `util.promisify`'s [API docs](https://nodejs.org/api/util.html#util_util_promisify_original).....### promisify(original)
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1364
                                                                                                                                                                                                            Entropy (8bit):5.051756801718618
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:57dMn2A4bMB8pN+n7ERo/CWqWqKhmmNhTEYyT7aUmV1fn:57dMnObMB8CARo6Xzd0t8OUm/fn
                                                                                                                                                                                                            MD5:D6AFF771BE555F788EB502DA65E4F03A
                                                                                                                                                                                                            SHA1:0380427AA96C43ECAC254B992445F8F374A7A641
                                                                                                                                                                                                            SHA-256:C0D422328A9B20019CE11872DDE4A2923C401C625C9D717E10A307028E3C3B8D
                                                                                                                                                                                                            SHA-512:456C73F40BFCFBB98588AE9B26C50B5044D835D10DD29E632F891AF172BDA57257874E8DFFCDA1195C6DB04D6A24EB8B2B8ED73B92DDAB120C349073600DAA34
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "util-promisify@^2.1.0",.. "_id": "util-promisify@2.1.0",.. "_inBundle": false,.. "_integrity": "sha1-PCI2R2xNMsX/PEcAKt18E7moKlM=",.. "_location": "/util-promisify",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "util-promisify@^2.1.0",.. "name": "util-promisify",.. "escapedName": "util-promisify",.. "rawSpec": "^2.1.0",.. "saveSpec": null,.. "fetchSpec": "^2.1.0".. },.. "_requiredBy": [.. "/read-package-tree".. ],.. "_resolved": "https://registry.npmjs.org/util-promisify/-/util-promisify-2.1.0.tgz",.. "_shasum": "3c2236476c4d32c5ff3c47002add7c13b9a82a53",.. "_spec": "util-promisify@^2.1.0",.. "_where": "/Users/isaacs/dev/npm/cli/node_modules/read-package-tree",.. "bugs": {.. "url": "https://github.com/juliangruber/util-promisify/issues".. },.. "bundleDependencies": false,.. "dependencies": {.. "object.getownpropertydescriptors": "^2.0.3".. },.. "deprecated": false,.. "desc
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                            Entropy (8bit):4.852457579283472
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:V0WvBVKcKmyURKF/ji9kngcUdq2KbovpuREJCxARMvGF2Ni5+N6CIHKbovn:V0WvjKaybgBdcuE0CxbS2s5Nqun
                                                                                                                                                                                                            MD5:16FF9ACEAA4CFC02799C6F9329A390AF
                                                                                                                                                                                                            SHA1:C54D37C841DF3F8A35C935BF23B8FEDD404EEB75
                                                                                                                                                                                                            SHA-256:CFB9A5F365F36FFB5709DBCFDFBAF73C9A5338500D8ECDE592F5D93D0273ECAD
                                                                                                                                                                                                            SHA-512:4EC9A22D35CDDDE422B5C6A7977ED2ED18F9609165FB96E34399929A437EE288B34AA145070366F9A1CC2491E15852CF4257DF38C3A504BA5E4B9F97E28FC597
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Robert Kieffer <robert@broofa.com>..Christoph Tavan <dev@tavan.de>..AJ ONeal <coolaj86@gmail.com>..Vincent Voyer <vincent@zeroload.net>..Roman Shtylman <shtylman@gmail.com>..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):771
                                                                                                                                                                                                            Entropy (8bit):5.15818151691356
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:U6u62eecjSk6NxVy09z50pCEZ0t4CARAjbnKnKnKnK++v++vniuBW:3PbSjxVy+z50pcS+W+/5BW
                                                                                                                                                                                                            MD5:3D0ABA29B0C765A557D523D176DAE252
                                                                                                                                                                                                            SHA1:779C1F1BD5A33DDBD858AE824DB328918764507E
                                                                                                                                                                                                            SHA-256:AF83AF4ECF5A60E11FC7F31BB10A485E9C6737E0CA86BEB09838A156969D2234
                                                                                                                                                                                                            SHA-512:5E2397ACF45AD360C894B43F564658506C40906ABBE9F8B143753371DFCD525D9A4D3782D839544532E7763FAE33A667F206CA72F2D554950AA4610C48EF360D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/**.. * Convert array of 16 byte values to UUID string format of the form:.. * XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX.. */..var byteToHex = [];..for (var i = 0; i < 256; ++i) {.. byteToHex[i] = (i + 0x100).toString(16).substr(1);..}....function bytesToUuid(buf, offset) {.. var i = offset || 0;.. var bth = byteToHex;.. // join used to fix memory issue caused by concatenation: https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4.. return ([bth[buf[i++]], bth[buf[i++]], ...bth[buf[i++]], bth[buf[i++]], '-',...bth[buf[i++]], bth[buf[i++]], '-',...bth[buf[i++]], bth[buf[i++]], '-',...bth[buf[i++]], bth[buf[i++]], '-',...bth[buf[i++]], bth[buf[i++]],...bth[buf[i++]], bth[buf[i++]],...bth[buf[i++]], bth[buf[i++]]]).join('');..}....module.exports = bytesToUuid;..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):254
                                                                                                                                                                                                            Entropy (8bit):4.845834575554409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:RFGsCFAJWyNgMu4SDtxHbVRFQU+MS+BqK2s3L+FAgxpuIBfBBBbf+233FfN8TiTV:j7CFGNIxxdQ+MW3iFAkBpBBrZWTioMv
                                                                                                                                                                                                            MD5:98FCD53A9EC2B2921F61B939BD21526F
                                                                                                                                                                                                            SHA1:3EC5647E7A48B165EEB4447541E60AA8632D0CBA
                                                                                                                                                                                                            SHA-256:623BA1DDBD4584AC0E57A52D4AC5289C7C63F199FCA460AFC6C0423F894FD320
                                                                                                                                                                                                            SHA-512:52E77B2A99A794096B2FBF410E65F24E9E86B758362D7584880FA4225D30CD58BA2ABAF1D14D95B39BB0A7721B259887316FE61DCFD060805043DAACD39CBE42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Unique ID creation requires a high quality random # generator. In node.js..// this is pretty straight-forward - we use the crypto API.....var crypto = require('crypto');....module.exports = function nodeRNG() {.. return crypto.randomBytes(16);..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2427
                                                                                                                                                                                                            Entropy (8bit):4.952999100928209
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:6GT4Y1aiTkLCHsDdyo3hKRnR+RcZRyTVmp42CUuh595Kx:S20CoVrTVmp42CUY5Kx
                                                                                                                                                                                                            MD5:D565E58AD9BE1F6F31907675B11CD1B6
                                                                                                                                                                                                            SHA1:C2069618BE97FBA1526F3410BCF47D06414951EC
                                                                                                                                                                                                            SHA-256:D1B13DFEC392ECF76D6EE73FF1DFFC7DC928BB3230C82651FDE63835BE284CC7
                                                                                                                                                                                                            SHA-512:BCF8F9C08CDC6C102D7B2FF0AB164E256826E19FA942CA85E108F6CE89589CF5911261A8DCE9040A8ABC1316E515A910BA91B819D3B309B8346BD0A207811C62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// Adapted from Chris Veness' SHA1 code at..// http://www.movable-type.co.uk/scripts/sha1.html..'use strict';....function f(s, x, y, z) {.. switch (s) {.. case 0: return (x & y) ^ (~x & z);.. case 1: return x ^ y ^ z;.. case 2: return (x & y) ^ (x & z) ^ (y & z);.. case 3: return x ^ y ^ z;.. }..}....function ROTL(x, n) {.. return (x << n) | (x>>> (32 - n));..}....function sha1(bytes) {.. var K = [0x5a827999, 0x6ed9eba1, 0x8f1bbcdc, 0xca62c1d6];.. var H = [0x67452301, 0xefcdab89, 0x98badcfe, 0x10325476, 0xc3d2e1f0];.... if (typeof(bytes) == 'string') {.. var msg = unescape(encodeURIComponent(bytes)); // UTF8 escape.. bytes = new Array(msg.length);.. for (var i = 0; i < msg.length; i++) bytes[i] = msg.charCodeAt(i);.. }.... bytes.push(0x80);.... var l = bytes.length/4 + 2;.. var N = Math.ceil(l/16);.. var M = new Array(N);.... for (var i=0; i<N; i++) {.. M[i] = new Array(16);.. for (var j=0; j<16; j++) {.. M[i][j] =.. bytes[i * 64 + j *
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11560
                                                                                                                                                                                                            Entropy (8bit):4.476377058372447
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:qf9qG4QSAVOSbwF1wOFXuFJyQtxmG3ep/7rlzKfHbxc+Xq0rhlkT8SHfH2:kOu9b01DY/rGBt+dc+aclkT8SH+
                                                                                                                                                                                                            MD5:D273D63619C9AEAF15CDAF76422C4F87
                                                                                                                                                                                                            SHA1:47B573E3824CD5E02A1A3AE99E2735B49E0256E4
                                                                                                                                                                                                            SHA-256:3DDF9BE5C28FE27DAD143A5DC76EEA25222AD1DD68934A047064E56ED2FA40C5
                                                                                                                                                                                                            SHA-512:4CC5A12BFE984C0A50BF7943E2D70A948D520EF423677C77629707AACE3A95AA378D205DE929105D644680679E70EF2449479B360AD44896B75BAFED66613272
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.. Apache License.. Version 2.0, January 2004.. http://www.apache.org/licenses/.... TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.... 1. Definitions..... "License" shall mean the terms and conditions for use, reproduction,.. and distribution as defined by Sections 1 through 9 of this document..... "Licensor" shall mean the copyright owner or entity authorized by.. the copyright owner that is granting the License..... "Legal Entity" shall mean the union of the acting entity and all.. other entities that control, are controlled by, or are under common.. control with that entity. For the purposes of this definition,.. "control" means (i) the power, direct or indirect, to cause the.. direction or management of such entity, whether by contract or.. otherwise, or (ii) ownership of fifty percent (50%) or more of the.. outstanding shares, or
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                            Entropy (8bit):5.154192518021749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hTrvR/zM9hMlB8i3VcsuL6GV9sskJQ0l/5gBiODurcI:hTzRrIhMlBhE6GNE8/I
                                                                                                                                                                                                            MD5:5561F2EF5C673A0DE2428141ABF5600B
                                                                                                                                                                                                            SHA1:E6FF54CBDCD062EA5FB2C7E08EA393F807AF0AB8
                                                                                                                                                                                                            SHA-256:6849846E1BA2F1FDC9F4F4FF54ABD8D0D7300568B63D1123E8084DA5F805F362
                                                                                                                                                                                                            SHA-512:C9D3059F971D0BF324CF8E643C85A2A63977AAD7CD11007E6A90D286F5070AE0022FCA7CEF9BC43C62D84CA86485A7169623A07AA56BA4352512AC630D8ABA98
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:validate-npm-package-license..============================....Give me a string and I'll tell you if it's a valid npm package license string.....```javascript..var valid = require('validate-npm-package-license');..```....SPDX license identifiers are valid license strings:....```javascript....var assert = require('assert');..var validSPDXExpression = {.. validForNewPackages: true,.. validForOldPackages: true,.. spdx: true..};....assert.deepEqual(valid('MIT'), validSPDXExpression);..assert.deepEqual(valid('BSD-2-Clause'), validSPDXExpression);..assert.deepEqual(valid('Apache-2.0'), validSPDXExpression);..assert.deepEqual(valid('ISC'), validSPDXExpression);..```..The function will return a warning and suggestion for nearly-correct license identifiers:....```javascript..assert.deepEqual(.. valid('Apache 2.0'),.. {.. validForOldPackages: false,.. validForNewPackages: false,.. warnings: [.. 'license should be ' +.. 'a valid SPDX license expression (without "LicenseRef"
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2011
                                                                                                                                                                                                            Entropy (8bit):4.686961289482479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:NEYo0FAnsUe7lNJIBWzH8ZColcDwDQD9xDwDPnNfGQunp2PPF9YKL8J9DTD5h:XrUeRNJIQ+CouunAQApYtZ8JHh
                                                                                                                                                                                                            MD5:7D20E5FEDB314AEDFC0BDA4EA3E594A4
                                                                                                                                                                                                            SHA1:A60EDB0FD6F0B811536FC7EA076B8A391CDA4681
                                                                                                                                                                                                            SHA-256:82238AAA2F4BF87471AF7344A767F6390F023CFF94EEC9842F9FDF5370D314FD
                                                                                                                                                                                                            SHA-512:5A779812BBB1F6438F86162F2B0BC34921B19E58D6A9BB8EFDF479B8AA0A2C3D7ED59AC2FADEE9E3D697CAA0B35A5BF0CF02628EC70B8FC2DC39AC0A8A365C1D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var parse = require('spdx-expression-parse');..var correct = require('spdx-correct');....var genericWarning = (.. 'license should be ' +.. 'a valid SPDX license expression (without "LicenseRef"), ' +.. '"UNLICENSED", or ' +.. '"SEE LICENSE IN <filename>"'..);....var fileReferenceRE = /^SEE LICEN[CS]E IN (.+)$/;....function startsWith(prefix, string) {.. return string.slice(0, prefix.length) === prefix;..}....function usesLicenseRef(ast) {.. if (ast.hasOwnProperty('license')) {.. var license = ast.license;.. return (.. startsWith('LicenseRef', license) ||.. startsWith('DocumentRef', license).. );.. } else {.. return (.. usesLicenseRef(ast.left) ||.. usesLicenseRef(ast.right).. );.. }..}....module.exports = function(argument) {.. var ast;.... try {.. ast = parse(argument);.. } catch (e) {.. var match.. if (.. argument === 'UNLICENSED' ||.. argument === 'UNLICENCED'.. ) {.. return {.. validForOldPackages: true
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14
                                                                                                                                                                                                            Entropy (8bit):3.3787834934861767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:bc:g
                                                                                                                                                                                                            MD5:2E5243FBAD9B5B60464B4E0E54E3F30B
                                                                                                                                                                                                            SHA1:D644BB560260A56300DB7836367D90AC02B0D17C
                                                                                                                                                                                                            SHA-256:CD429484A9E55B1DF61764740F7153C476037C791B9DABAC344BCCE552A45080
                                                                                                                                                                                                            SHA-512:A540FACC5BCC4EB5BB082BC3B3CE76A3275EBD284FFA1C210AB6E993D5C868C748B2248CB921A3FE449930CB2F16E18120409000E1F916D4ABDFD72B77A5799F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:node_modules..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2946
                                                                                                                                                                                                            Entropy (8bit):4.871942676051555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2t3uyvZBG/8eCRn7YE+Z1gQ2eLfYgbVHrSEuViUMqkHTpt2j:C9vZBG/8eCRnE5Z72if35SEoiU6zI
                                                                                                                                                                                                            MD5:E6473E24F9C7E2F1BFFCD46E6C23DC67
                                                                                                                                                                                                            SHA1:BC4F8911925953F19737EE608884B96CF8DCFD39
                                                                                                                                                                                                            SHA-256:B01F19E4F6C237B3511DCBAD4B6DADC13A15362EFF758B51048E61E904EB7517
                                                                                                                                                                                                            SHA-512:8E7429D78AE4B4CB6B64AB7C9FAB1AF5B5435C99FC8D86C87EAA6724D4886784A64F88D7647C1881A7DD1776B2387FC4EA36240251765BDA0BB4766B6E766EC1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....var scopedPackagePattern = new RegExp('^(?:@([^/]+?)[/])?([^/]+?)$')..var builtins = require('builtins')..var blacklist = [.. 'node_modules',.. 'favicon.ico'..]....var validate = module.exports = function (name) {.. var warnings = [].. var errors = [].... if (name === null) {.. errors.push('name cannot be null').. return done(warnings, errors).. }.... if (name === undefined) {.. errors.push('name cannot be undefined').. return done(warnings, errors).. }.... if (typeof name !== 'string') {.. errors.push('name must be a string').. return done(warnings, errors).. }.... if (!name.length) {.. errors.push('name length must be greater than zero').. }.... if (name.match(/^\./)) {.. errors.push('name cannot start with a period').. }.... if (name.match(/^_/)) {.. errors.push('name cannot start with an underscore').. }.... if (name.trim() !== name) {.. errors.push('name cannot contain leading or trailing spaces').. }.... // No funny
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1715
                                                                                                                                                                                                            Entropy (8bit):4.893497816174564
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:kDMWO+Mf8qdq4jJz2QOh0q57XNdhVp4a+/Q:kx/M0qdqwoJxp9
                                                                                                                                                                                                            MD5:B720A8DD7A32E3F6770651F869AF2634
                                                                                                                                                                                                            SHA1:D4C23ADF94768827787D66BA64F71D686FD2819A
                                                                                                                                                                                                            SHA-256:5D61DBF411B4B0A1448F1DB1A52A9DCB62744CEEEAE3A6A0B831DF08594D0142
                                                                                                                                                                                                            SHA-512:24CAD2B8D857F5186E59E9B198EF8EE7682F6E7765396C5D8D119652AF42681AAD8151319BB5749BA0D6879EB37C0DE2C7B414BE3BDAFC628957A6F191826D09
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "wcwidth@^1.0.0",.. "_id": "wcwidth@1.0.1",.. "_inBundle": false,.. "_integrity": "sha1-8LDc+RW8X/FSivrbLA4XtTLaL+g=",.. "_location": "/wcwidth",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "wcwidth@^1.0.0",.. "name": "wcwidth",.. "escapedName": "wcwidth",.. "rawSpec": "^1.0.0",.. "saveSpec": null,.. "fetchSpec": "^1.0.0".. },.. "_requiredBy": [.. "/columnify".. ],.. "_resolved": "https://registry.npmjs.org/wcwidth/-/wcwidth-1.0.1.tgz",.. "_shasum": "f0b0dcf915bc5ff1528afadb2c0e17b532da2fe8",.. "_spec": "wcwidth@^1.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/columnify",.. "author": {.. "name": "Tim Oxley".. },.. "bugs": {.. "url": "https://github.com/timoxley/wcwidth/issues".. },.. "bundleDependencies": false,.. "contributors": [.. {.. "name": "Woong Jun",.. "email": "woong.jun@gmail.com",.. "url": "http://code.woong.org/".. }.. ],.. "depe
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):776
                                                                                                                                                                                                            Entropy (8bit):5.268381066762183
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EWKpxsp+j2fSgDak3iKG1DbT4k3LIbk3UBWmLOu+Dk3E6B:EnxsC2ak3iD1DbT4k3Ok3UpLOu4k3E6B
                                                                                                                                                                                                            MD5:6C11AA3771FCAE289C63E125189EF107
                                                                                                                                                                                                            SHA1:BC448B611AB42EA302F7CE952A7698180A3684F6
                                                                                                                                                                                                            SHA-256:A8974A6BB5809A08F838DFB0544EBCF5A5F14224CC725DC65EFE74E1673888A6
                                                                                                                                                                                                            SHA-512:81BF6402549EE6418FECB0DA75941154D4C1E562B99361CAFED5CD1C569205F14783D907F79CD5C1D7EF7E4A438DEDF4885E461AE5C66CDB2FD0C39830A1020F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Change Log....All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines.....<a name="2.0.0"></a>..# [2.0.0](https://github.com/nexdrew/which-module/compare/v1.0.0...v2.0.0) (2017-05-01)......### Features....* remove Node < 4 from official testing/support ([#22](https://github.com/nexdrew/which-module/issues/22)) ([ee7aff4](https://github.com/nexdrew/which-module/commit/ee7aff4))......### BREAKING CHANGES....* Node 0.10 or 0.12 no longer supported, please update to Node 4+ or use which-module@1.0.0........<a name="1.0.0"></a>..# 1.0.0 (2016-06-06)......### Features....* initial code ([08074cd](https://github.com/nexdrew/which-module/commit/08074cd))..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):744
                                                                                                                                                                                                            Entropy (8bit):5.045158726144738
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:l9Tym2S4dCPXjbbmbqmq6c9KsA8EXs1HUGA3+dehz2AvPNI3khyyPgK2PF3J:5NIC7qqmq6c9i9gLc2iZlZwF3J
                                                                                                                                                                                                            MD5:DA32D35ED5F5AD6534DF3587321D1959
                                                                                                                                                                                                            SHA1:89E4BFA240F788FB0301681B4D270388CA4F7EDC
                                                                                                                                                                                                            SHA-256:7029DCB6D83EB189A2A62CEBBA0D7481866DA51CF3C18D9FE4D9E7A605C70993
                                                                                                                                                                                                            SHA-512:2AAD34E3AA3588A3D4925A0F2BD8BEF2CEE1E4B5A0DD039958A18840068385263FB87ED160A5846A2F75D2B5F6C5EFF46DB821FF721C166AF6C119441FA63171
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2016, Contributors....Permission to use, copy, modify, and/or distribute this software for any purpose..with or without fee is hereby granted, provided that the above copyright notice..and this permission notice appear in all copies.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH..REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND..FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,..INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS..OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER..TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF..THIS SOFTWARE...
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1988
                                                                                                                                                                                                            Entropy (8bit):4.957280458431346
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Cn/xglk3I9k3/pk3VPk3zhJoOTI5/XupsrNJKyo5nnqdz7:ESlry6uhJoOEJuOLKyeqN7
                                                                                                                                                                                                            MD5:87E1111AF27AEEC1B78479E0D240FAC0
                                                                                                                                                                                                            SHA1:C135384FE57060571E7148B4082B6673B214F6BC
                                                                                                                                                                                                            SHA-256:4503392FC723A99FC84E07744BC1306C4AEE0321BADF4113646417102F619FF7
                                                                                                                                                                                                            SHA-512:F3D0D8161220CC6C8B4F181626D9B036F4343CB4824BDC205410FF6087EA288AD8B5F429713595CEAF622CACE8710D11B42E6CE8550F8F5953CADF03612CFA04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# which-module....> Find the module object for something that was require()d....[![Build Status](https://travis-ci.org/nexdrew/which-module.svg?branch=master)](https://travis-ci.org/nexdrew/which-module)..[![Coverage Status](https://coveralls.io/repos/github/nexdrew/which-module/badge.svg?branch=master)](https://coveralls.io/github/nexdrew/which-module?branch=master)..[![Standard Version](https://img.shields.io/badge/release-standard%20version-brightgreen.svg)](https://github.com/conventional-changelog/standard-version)....Find the `module` object in `require.cache` for something that was `require()`d..or `import`ed - essentially a reverse `require()` lookup.....Useful for libs that want to e.g. lookup a filename for a module or submodule..that it did not `require()` itself.....## Install and Usage....```..npm install --save which-module..```....```js..const whichModule = require('which-module')....console.log(whichModule(require('something')))..// Module {..// id: '/path/to/project/
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2592
                                                                                                                                                                                                            Entropy (8bit):4.901085521494662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Eh2DMqAoBzbvPgZO8lZAYgnn/qOwoMDSW3YrhNIud583/aPSuAlw:EhTmQ9eD+Mhqud58vjO
                                                                                                                                                                                                            MD5:BE7B31C868EF8E3375FD757A0B994A47
                                                                                                                                                                                                            SHA1:393C9EA42C9B0781C00B7691015FB306F7810BCD
                                                                                                                                                                                                            SHA-256:5F1A1E715E508ADF975D40B0496679F3D6E57449C835B3AAC20DD55955FA994B
                                                                                                                                                                                                            SHA-512:6D240023C25B4061015129909B4808B336DA41F1029891FAC7BF30118018BAE2EF0E20CA5CD88CE12EBEB99C2AB3C834995FA9F42CEF2202C95DEB1A34A965F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# Changes......## 1.3.1....* update deps..* update travis....## v1.3.0....* Add nothrow option to which.sync..* update tap....## v1.2.14....* appveyor: drop node 5 and 0.x..* travis-ci: add node 6, drop 0.x....## v1.2.13....* test: Pass missing option to pass on windows..* update tap..* update isexe to 2.0.0..* neveragain.tech pledge request....## v1.2.12....* Removed unused require....## v1.2.11....* Prevent changelog script from being included in package....## v1.2.10....* Use env.PATH only, not env.Path....## v1.2.9....* fix for paths starting with ../..* Remove unused `is-absolute` module....## v1.2.8....* bullet items in changelog that contain (but don't start with) #....## v1.2.7....* strip 'update changelog' changelog entries out of changelog....## v1.2.6....* make the changelog bulleted....## v1.2.5....* make a changelog, and keep it up to date..* don't include tests in package..* Properly handle relative-path executables..* appveyor..* Attach error code to Not Found error..* M
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1925
                                                                                                                                                                                                            Entropy (8bit):5.09409885935326
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:uUBT6FdMHgdvyc4Ml86DGPD9o+CdecQtNsWjazw06DcGQECM/DYPniB0vGB/X:h5TMSLonsrNJLg9MQ+R
                                                                                                                                                                                                            MD5:E5DFB98224F2B7A65A723156D3BA187A
                                                                                                                                                                                                            SHA1:CCAF0264BF4D9D407220AAE334E848CD979AB28F
                                                                                                                                                                                                            SHA-256:8BA7D9BFADDF1EE88BA79ACBF2C92C28EAA6A027888FDA016345DFF2DDEF57AD
                                                                                                                                                                                                            SHA-512:AB05FDE8F751523C2A3E6D0D51ECD33AC7D6464E51E9115B9165131D421080205EC79C8084EF0FE130F357320B56B8924AFDDF7B4A9EFBB5E06C1D0441C67ED2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "which@1.3.1",.. "_id": "which@1.3.1",.. "_inBundle": false,.. "_integrity": "sha512-HxJdYWq1MTIQbJ3nw0cqssHoTNU267KlrDuGZ1WYlxDStUtKUhOaJmh112/TZmHxxUfuJqPXSOm7tDyas0OSIQ==",.. "_location": "/which",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "which@1.3.1",.. "name": "which",.. "escapedName": "which",.. "rawSpec": "1.3.1",.. "saveSpec": null,.. "fetchSpec": "1.3.1".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/cross-spawn",.. "/foreground-child/cross-spawn",.. "/libnpx",.. "/node-gyp",.. "/npm-lifecycle",.. "/pacote".. ],.. "_resolved": "https://registry.npmjs.org/which/-/which-1.3.1.tgz",.. "_shasum": "a45043d54f5805316da8d62f9f50918d3da70b0a",.. "_spec": "which@1.3.1",.. "_where": "/Users/rebecca/code/npm",.. "author": {.. "name": "Isaac Z. Schlueter",.. "email": "i@izs.me",.. "url": "http://blog.izs.me".. },.. "bin": {.. "which": "./bin/which"
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1598
                                                                                                                                                                                                            Entropy (8bit):4.8804067295408045
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Ejk6vdk6KsDWHspS0+TVhesSXJFwqDe1FGmRyQA3bcrlchUhtV1BdPg:Ejku7DWHspP+po5jkFLRYcrvXBdPg
                                                                                                                                                                                                            MD5:73D2CF88E5D4E8C8B42235347BB5B565
                                                                                                                                                                                                            SHA1:3DC738CC8D05505D223FC7D377061CC7E21F9AD9
                                                                                                                                                                                                            SHA-256:FCA6AA9ACF92A737280678C9AA3E4E80BF49B5300B75CF915560238A8CDEB646
                                                                                                                                                                                                            SHA-512:B0C7A11ED92DD40EB36AE303FDF65F0BCAC1F68BACBD5DEF6F578F8A3A2AC818D40DAAD7E9264C22176A04815B7C66F7005B8A9FB2AF3B20183B5CE861BC9005
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:wide-align..----------....A wide-character aware text alignment function for use in terminals / on the..console.....### Usage....```..var align = require('wide-align')....// Note that if you view this on a unicode console, all of the slashes are..// aligned. This is because on a console, all narrow characters are..// an en wide and all wide characters are an em. In browsers, this isn't..// held to and wide characters like "." can be less than two narrow..// characters even with a fixed width font.....console.log(align.center('abc', 10)) // ' abc '..console.log(align.center('...', 10)) // ' ... '..console.log(align.left('abc', 10)) // 'abc '..console.log(align.left('...', 10)) // '... '..console.log(align.right('abc', 10)) // ' abc'..console.log(align.right('...', 10)) // ' ...'..```....### Functions....#### `align.center(str, length)` . `str`....Returns *str* with spaces added to both sides such that
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1198
                                                                                                                                                                                                            Entropy (8bit):5.0810848843415775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:wLBzJtP3ZaXqM1Hkj8ZijEe2x2EzEdOwHQL+Q3RK1Nk6:wLxla1tijEedERz+1Nk6
                                                                                                                                                                                                            MD5:B53D26066F51108D2FCE1A25DEB4DA92
                                                                                                                                                                                                            SHA1:159B83BC9F98781E6113F702BC581466E6850B19
                                                                                                                                                                                                            SHA-256:EF52E5103AB8CCA600C42A3C6EC9E0D82D802AC2C24557F21D19BB34738983B3
                                                                                                                                                                                                            SHA-512:A84B3D9EB569AED05C71AB1F83DB6CF7AC5A074BF6E1B4497579C2C25BD76BCC4B95B7B84FB514428A382150AF44D636FEF8B22E1CE852661719384687C42780
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# string-width [![Build Status](https://travis-ci.org/sindresorhus/string-width.svg?branch=master)](https://travis-ci.org/sindresorhus/string-width)....> Get the visual width of a string - the number of columns required to display it....Some Unicode characters are [fullwidth](https://en.wikipedia.org/wiki/Halfwidth_and_fullwidth_forms) and use double the normal width. [ANSI escape codes](http://en.wikipedia.org/wiki/ANSI_escape_code) are stripped and doesn't affect the width.....Useful to be able to measure the actual width of command-line output.......## Install....```..$ npm install --save string-width..```......## Usage....```js..const stringWidth = require('string-width');....stringWidth('.');..//=> 2....stringWidth('\u001b[1m.\u001b[22m');..//=> 2....stringWidth('a');..//=> 1..```......## Related....- [string-width-cli](https://github.com/sindresorhus/string-width-cli) - CLI for this module..- [string-length](https://github.com/sindresorhus/string-length) - Get the real length
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):293
                                                                                                                                                                                                            Entropy (8bit):4.643851098464738
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SbFeErSW1+j6P29FKEKeMvlx0SDdOEmw/CI25v6IVKv:qHrM6e9MDlxRdO0CR5ve
                                                                                                                                                                                                            MD5:BE4BB915DCE46EB0C6F9AEB9716375D2
                                                                                                                                                                                                            SHA1:0B84CD25F635C62055817D07CF7B8B2424AF5B54
                                                                                                                                                                                                            SHA-256:C4A840D0B2133C14909521D1D25CF3870A5A8A005205E9D35D0FB06B313D27E5
                                                                                                                                                                                                            SHA-512:E44CD303A0D6A492CDACCFB68DF11797ADD5379985E6559210D0C688844F9985CA0609A3BE4DF824AED5AE461990245E5C17DE17EB157E84F022F3F999349E7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# This file is for unifying the coding style for different editors and IDEs..# editorconfig.org....root = true....[*]..end_of_line = lf..charset = utf-8..insert_final_newline = true..trim_trailing_whitespace = true..indent_style = space..indent_size = 2....[*.js]..max_line_length = 80..View..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):118
                                                                                                                                                                                                            Entropy (8bit):4.65402436233079
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:agWHvOBBbfUVLrEyRHHEzLsKVFqRxKmiF6vn:QHGBB+LRHHQ5v4gmme
                                                                                                                                                                                                            MD5:3260CB5B758B7536273B7F488431D476
                                                                                                                                                                                                            SHA1:2ED1817652DC2CEF837B8AEB59E447D0B4B41350
                                                                                                                                                                                                            SHA-256:C7FBE65EDFBBFC304A80CDE2B2A1AD19DFBAA3F9951F2423609C43E460CDB936
                                                                                                                                                                                                            SHA-512:E64D2369749E07CFBCF75720156136397F9BF7817CBCD50AED4459066BB097EA026FCD7807A7F137E14AA22F2D20A0BFFF7BA978484E9599D4221DB18187E288
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....module.exports = function (inp, callback) {.. callback(null, inp + ' BAR (' + process.pid + ')')..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1249
                                                                                                                                                                                                            Entropy (8bit):4.851931363399556
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2N/c0j6U4fcDjQ01Qz5jRH49v4SyJc5uIl+mtxhOYUS:2Vc0jN4fjAQzf4OSyJc5u8H/US
                                                                                                                                                                                                            MD5:0A9DCD4A2D88F0481E6E4E4B7A8489BF
                                                                                                                                                                                                            SHA1:2BFF149C314746F73179D4F6CB9014DB82DB85A6
                                                                                                                                                                                                            SHA-256:9C5861A0BE24F658A959B18DC6A21A5129C222B536402859E52F1F5FEE0A0C3A
                                                                                                                                                                                                            SHA-512:B7239876B1121E6BDFC8FBB199CF4A89B58CE247CB169E24B23E6820699A3C02885F06F38872DC164809373BA64CDC655B3300D7B54E64ED38846D0B714B92B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const CHILDREN = 500.. , POINTS_PER_CHILD = 1000000.. , FARM_OPTIONS = {.. maxConcurrentWorkers : require('os').cpus().length.. , maxCallsPerWorker : Infinity.. , maxConcurrentCallsPerWorker : 1.. }....let workerFarm = require('../../').. , calcDirect = require('./calc').. , calcWorker = workerFarm(FARM_OPTIONS, require.resolve('./calc')).... , ret.. , start.... , tally = function (finish, err, avg) {.. ret.push(avg).. if (ret.length == CHILDREN) {.. let pi = ret.reduce(function (a, b) { return a + b }) / ret.length.. , end = +new Date().. console.log('. .', pi, '\t(' + Math.abs(pi - Math.PI), 'away from actual!)').. console.log('took', end - start, 'milliseconds').. if (finish).. finish().. }.. }.... , calc = function (method, callback) {.. ret = [].. start = +new Date().. for (let i = 0; i < CHILDREN; i++).. m
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1695
                                                                                                                                                                                                            Entropy (8bit):5.1720349543730215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:NohMoqjsM3gYoXSvMI85tZo1t7zyWG0qKgZH+JFAoOn:ehB6WivM75QPxaKgZe83
                                                                                                                                                                                                            MD5:4808F3592B73512E3A15732A32D5A3CA
                                                                                                                                                                                                            SHA1:A4E782B5DC0CEB655EE9075F6865BDDA7A0A2BC7
                                                                                                                                                                                                            SHA-256:1C88B57DC9DBAF12824F18A98A126920B42DF7CF0567B30201023254DBBDDED2
                                                                                                                                                                                                            SHA-512:8B3C8CAB8FF4EC9941362745F65F7FD42CDA8EEDEF396A0C340C14676A192E3807E44A8C3C9A964EBC6688AAD84CC10824D7C6756FC817E5045F74198D8BE991
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "worker-farm@1.7.0",.. "_id": "worker-farm@1.7.0",.. "_inBundle": false,.. "_integrity": "sha512-rvw3QTZc8lAxyVrqcSGVm5yP/IJ2UcB3U0graE3LCFoZ0Yn2x4EoVSqJKdB/T5M+FLcRPjz4TDacRf3OCfNUzw==",.. "_location": "/worker-farm",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "worker-farm@1.7.0",.. "name": "worker-farm",.. "escapedName": "worker-farm",.. "rawSpec": "1.7.0",.. "saveSpec": null,.. "fetchSpec": "1.7.0".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/libcipm".. ],.. "_resolved": "https://registry.npmjs.org/worker-farm/-/worker-farm-1.7.0.tgz",.. "_shasum": "26a94c5391bbca926152002f69b84a4bf772e5a8",.. "_spec": "worker-farm@1.7.0",.. "_where": "/Users/isaacs/dev/npm/cli",.. "authors": [.. "Rod Vagg @rvagg <rod@vagg.org> (https://github.com/rvagg)".. ],.. "bugs": {.. "url": "https://github.com/rvagg/node-worker-farm/issues".. },.. "bundleDependencies": false,.. "dependen
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1994
                                                                                                                                                                                                            Entropy (8bit):4.8381989075143315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2b+SBv0GbEsJyVCBon+I/CgbSQi7GZ6utv7sVRW3637IAztPYsnYv:G+SBv0GYsEVCKn+uxbZiqZ6utv7sjsAo
                                                                                                                                                                                                            MD5:82E4EA00554D8680260871A9B98BCB11
                                                                                                                                                                                                            SHA1:E623958A1A76C304AE34992C38375BB1B2E7D52A
                                                                                                                                                                                                            SHA-256:2B4242690867D17DC5A9D34242C828FDB5A983CC557880208FA85B6758797BDB
                                                                                                                                                                                                            SHA-512:DFAB46E5DB4BED6B40E1F4BA7A870476D2EF18C31FBE56363724E77D4EA73431F1380965D70F698AE5128EA5D9346999905EB114ED59E862F023BF5C2CD5FBB9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'....const fs = require('fs')..const started = Date.now()......module.exports = function (timeout, callback) {.. callback = callback.bind(null, null, process.pid, Math.random(), timeout).. if (timeout).. return setTimeout(callback, timeout).. callback()..}......module.exports.args = function (callback) {.. callback(null, {.. argv : process.argv.. , cwd : process.cwd().. , execArgv : process.execArgv.. })..}......module.exports.run0 = function (callback) {.. module.exports(0, callback)..}......module.exports.killable = function (id, callback) {.. if (Math.random() < 0.5).. return process.exit(-1).. callback(null, id, process.pid)..}......module.exports.err = function (type, message, data, callback) {.. if (typeof data == 'function') {.. callback = data.. data = null.. } else {.. let err = new Error(message).. Object.keys(data).forEach(function(key) {.. err[key] = data[key].. }).. callback(err).. return.. }.... if
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                            Entropy (8bit):4.961794498019615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:S4NkNujMAg9OMy8LOUdj2GjxGz9dlw9IQRbmQPy/Q:SuIuJnMVLOnOU2cwl
                                                                                                                                                                                                            MD5:9F01CCE2CD46945C609A6AE25DB3BA88
                                                                                                                                                                                                            SHA1:F12FFA886C292FEB1400834427067920A58E5B09
                                                                                                                                                                                                            SHA-256:0C1D28E1BB9AE001746F5FAB874039C920AAEBBB4B5D4917C14476E6B0C14921
                                                                                                                                                                                                            SHA-512:24CD3785164D23BD77E6DBA587DDE811E40ED73D9D0F1B9368B8A42F95936B3F43E8474D413CEBB978E683DC8E34EDA49F2F4E3C77FFC9B33085A70FFFA54A6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "ansi-regex@4.1.1",.. "_id": "ansi-regex@4.1.1",.. "_inBundle": false,.. "_integrity": "sha512-ILlv4k/3f6vfQ4OoP2AGvirOktlQ98ZEL1k9FaQjxa3L1abBgbuTDAdPOpvbGncC0BTVQrl+OM8xZGK6tWXt7g==",.. "_location": "/wrap-ansi/ansi-regex",.. "_phantomChildren": {},.. "_requested": {.. "type": "version",.. "registry": true,.. "raw": "ansi-regex@4.1.1",.. "name": "ansi-regex",.. "escapedName": "ansi-regex",.. "rawSpec": "4.1.1",.. "saveSpec": null,.. "fetchSpec": "4.1.1".. },.. "_requiredBy": [.. "/wrap-ansi/strip-ansi".. ],.. "_resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-4.1.1.tgz",.. "_shasum": "164daac87ab2d6f6db3a29875e2d1766582dabed",.. "_spec": "ansi-regex@4.1.1",.. "_where": "/Users/darcyclarke/Documents/Repos/npm/npm/cli/node_modules/wrap-ansi/node_modules/strip-ansi",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https:/
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1140
                                                                                                                                                                                                            Entropy (8bit):5.146268000403028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:YHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:940FDC3603517C669566ADB546F6B490
                                                                                                                                                                                                            SHA1:DF8B7EA6DFF65E7DD31A4E2F852FB6F2B45B7AA3
                                                                                                                                                                                                            SHA-256:6B18E4F3EA8443739A64C95ECF793B45E4A04748DA67E4A1479C3F4BBA520BD6
                                                                                                                                                                                                            SHA-512:9E2CF5B0C3105C7EC24B8382A9C856FC3D41A6903F9817F57F87F670073884C366625BC7DEE6468BB4CBD0C0F3B716F9C7C597058098141E5A325632EA736452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:The MIT License (MIT)....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2016
                                                                                                                                                                                                            Entropy (8bit):4.9306237554437455
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mr3+Mk/ki81M88lyDIFBB2GjCz9GwiiBZqsLXX3W1/gFo:aoCM3ly0IOVwiibLXdo
                                                                                                                                                                                                            MD5:BA1320C855DC50EF59D6D13F5ED5449E
                                                                                                                                                                                                            SHA1:8EBE34AFEF4EDE7D0320CEBDD3D0119F9FFA1A49
                                                                                                                                                                                                            SHA-256:B14528BEB9D401B4810EE25CC3E49C739C65D89B65B5DBD59436F0CA13DE138A
                                                                                                                                                                                                            SHA-512:2A73FC08587E11C0C8F3B2C78E59FD11A42CDEE2579827B1990D4ACAB5C5550A609C4EE0F6EF7F75BDC248652B7A595B89153E02423339D5347D5FC8889F3973
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "is-fullwidth-code-point@^2.0.0",.. "_id": "is-fullwidth-code-point@2.0.0",.. "_inBundle": false,.. "_integrity": "sha1-o7MKXE8ZkYMWeqq5O+764937ZU8=",.. "_location": "/wrap-ansi/is-fullwidth-code-point",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "is-fullwidth-code-point@^2.0.0",.. "name": "is-fullwidth-code-point",.. "escapedName": "is-fullwidth-code-point",.. "rawSpec": "^2.0.0",.. "saveSpec": null,.. "fetchSpec": "^2.0.0".. },.. "_requiredBy": [.. "/wrap-ansi/string-width".. ],.. "_resolved": "https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-2.0.0.tgz",.. "_shasum": "a3b30a5c4f199183167aaab93beefae3ddfb654f",.. "_spec": "is-fullwidth-code-point@^2.0.0",.. "_where": "/Users/claudiahdz/npm/cli/node_modules/wrap-ansi/node_modules/string-width",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2029
                                                                                                                                                                                                            Entropy (8bit):4.941670780853108
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:IzCBMNsaMD8bqrKN2GjLzEB0/wwlme9QRmrJv/Xn:I7XMwb4OUoLmeh1
                                                                                                                                                                                                            MD5:90A1C16EAABEA6AB5B0A7ADF8E3074C4
                                                                                                                                                                                                            SHA1:B7AACA70A6C512F2C06946B862F5574AFF8E5E4D
                                                                                                                                                                                                            SHA-256:A852934B89B7688FAA16C154831A38D37FC366B37A5D7F41C6D1390CAB9212FF
                                                                                                                                                                                                            SHA-512:9B24EDF47506FA5C50AAF41D05B69B0635ECE7BB1101DBEA17B9AEF9B4867403DE005D5A8D47ACE6AD081480DE88ECC73488F9BF8F5FD199D5926D71C24BEC1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "strip-ansi@^5.0.0",.. "_id": "strip-ansi@5.2.0",.. "_inBundle": false,.. "_integrity": "sha512-DuRs1gKbBqsMKIZlrffwlug8MHkcnpjs5VPmL1PAh+mA30U0DTotfDZ0d2UUsXpPmPmMMJ6W773MaA3J+lbiWA==",.. "_location": "/wrap-ansi/strip-ansi",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "strip-ansi@^5.0.0",.. "name": "strip-ansi",.. "escapedName": "strip-ansi",.. "rawSpec": "^5.0.0",.. "saveSpec": null,.. "fetchSpec": "^5.0.0".. },.. "_requiredBy": [.. "/wrap-ansi",.. "/wrap-ansi/string-width".. ],.. "_resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-5.2.0.tgz",.. "_shasum": "8c9a536feb6afc962bdfa5b104a5091c1ad9c0ae",.. "_spec": "strip-ansi@^5.0.0",.. "_where": "/Users/claudiahdz/npm/cli/node_modules/wrap-ansi",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/chalk/str
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):704
                                                                                                                                                                                                            Entropy (8bit):4.761408168130331
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:uVUfToIHz9HOh9nSowinLonOvkG0IF/rum1B3LfuYmxDOzbouW05HLtcZ:Lbo2zg9nRwiLo4kG0kj3LfTmxDOzbhXC
                                                                                                                                                                                                            MD5:119ACE21A04218A532309C3C92BD268C
                                                                                                                                                                                                            SHA1:1EA96FB367EAA969395D34C1BC7311C146B8590C
                                                                                                                                                                                                            SHA-256:D86F95549AAD9CD303E3022B3F88D4650BBB4FF392DF23AE2B106FAF1CAA0130
                                                                                                                                                                                                            SHA-512:C850F10A4B058EA2BB4811EC455B46C970B4C692096A03D6E743C09AAE359C1179B3EF41E67817831E6149C69D87DEBEE123E3E6E96A9923B92FF677DB89490A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# 2.4.3....* Ignore errors raised by `fs.closeSync` when cleaning up after a write.. error.....# 2.4.2....* A pair of patches to fix some fd leaks. We would leak fds with sync use.. when errors occured and with async use any time fsync was not in use. (#34)....# 2.4.1....* Fix a bug where `signal-exit` instances would be leaked. This was fixed when addressing #35.....# 2.4.0....## Features....* Allow chown and mode options to be set to false to disable the defaulting behavior. (#20)..* Support passing encoding strings in options slot for compat with Node.js API. (#31)..* Add support for running inside of worker threads (#37)....## Fixes....* Remove unneeded call when returning success (#36)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2078
                                                                                                                                                                                                            Entropy (8bit):5.059364852646193
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:vZaZUMiQq5nM684dSYu/I2JjHzih/0A/8eqEJOJMb79L/R:vZBQ8nM94dn+I2N2hNkQJR/3
                                                                                                                                                                                                            MD5:8006938861E908A123C41B07AAE9FC1E
                                                                                                                                                                                                            SHA1:1013872048644F9473B91BD950A85684D97980DB
                                                                                                                                                                                                            SHA-256:64AD8AF80D2D8DD553E20F5DEAF347E3E706B187920A5281218788AE22E5B0FB
                                                                                                                                                                                                            SHA-512:47D95A854D4ACE2BFCD936033BDEB6AA6C1ECB656E22CD80FFF44C57CAEB69493A6F1C6053701DCEAE3AD708594E78FC23EF4655097C186884293010382DB38C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "write-file-atomic@^2.4.2",.. "_id": "write-file-atomic@2.4.3",.. "_inBundle": false,.. "_integrity": "sha512-GaETH5wwsX+GcnzhPgKcKjJ6M2Cq3/iZp1WyY/X1CSqrW+jVNM9Y7D8EC2sM4ZG/V8wZlSniJnCKWPmBYAucRQ==",.. "_location": "/write-file-atomic",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "write-file-atomic@^2.4.2",.. "name": "write-file-atomic",.. "escapedName": "write-file-atomic",.. "rawSpec": "^2.4.2",.. "saveSpec": null,.. "fetchSpec": "^2.4.2".. },.. "_requiredBy": [.. "#USER",.. "/",.. "/bin-links",.. "/caching-transform",.. "/configstore",.. "/tap".. ],.. "_resolved": "https://registry.npmjs.org/write-file-atomic/-/write-file-atomic-2.4.3.tgz",.. "_shasum": "1fd2e9ae1df3e75b8d8c367443c692d4ca81f481",.. "_spec": "write-file-atomic@^2.4.2",.. "_where": "/Users/isaacs/dev/npm/cli",.. "author": {.. "name": "Rebecca Turner",.. "email": "me@re-becca.org",.. "url": "h
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):748
                                                                                                                                                                                                            Entropy (8bit):5.268910393026858
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Gn+YvPcHe3AYiCc+B7V4pBqPBUAB1oagKXIBbjIkeBRrwBcTLINcLPaubBqXb3Sf:xCPV+ydGpb8ksEcXvLPb9g9LpC
                                                                                                                                                                                                            MD5:377729A956AA1783158CA3074B2C5C3F
                                                                                                                                                                                                            SHA1:362193CB8F64545C1629EA9BE118126792B810B1
                                                                                                                                                                                                            SHA-256:60EDF63B887C34F607AAA05F3AFEDFDFD1027208B3E115FABA4FA6EDC32A0E4C
                                                                                                                                                                                                            SHA-512:D04B642748A399B7B347899C771069182E60779892DF360DC299C625D76D3AFC0A729BE88748F9FB31D188F198A71C4418A6B83895755D159EEA839CF153F011
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const os = require('os');..const path = require('path');....const home = os.homedir();..const env = process.env;....exports.data = env.XDG_DATA_HOME ||...(home ? path.join(home, '.local', 'share') : null);....exports.config = env.XDG_CONFIG_HOME ||...(home ? path.join(home, '.config') : null);....exports.cache = env.XDG_CACHE_HOME || (home ? path.join(home, '.cache') : null);....exports.runtime = env.XDG_RUNTIME_DIR || null;....exports.dataDirs = (env.XDG_DATA_DIRS || '/usr/local/share/:/usr/share/').split(':');....if (exports.data) {...exports.dataDirs.unshift(exports.data);..}....exports.configDirs = (env.XDG_CONFIG_DIRS || '/etc/xdg').split(':');....if (exports.config) {...exports.configDirs.unshift(exports.config);..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1734
                                                                                                                                                                                                            Entropy (8bit):4.8929147503332935
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:oWQ0Mw8GM98VV22Gj1z9xyxMZqw+O5D1/jn:oUBMqVVbO9yxs+O5d
                                                                                                                                                                                                            MD5:6B682EEADA507D5341E41FB650111EA1
                                                                                                                                                                                                            SHA1:67D272F8190E63340357F1D624A233D3D4D171DF
                                                                                                                                                                                                            SHA-256:4F84BCBB69D9B734208CC9B496A66768986F3C91D173B1F6A34CD2C260EE4754
                                                                                                                                                                                                            SHA-512:186EB2738BAED263B8B57E98D594DD0B953FFD8CF4828A002708BDE66C659643D9B96015456F34C56D79D947909E45A8EF15B1325C3D81268D8E198912F6B85E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "xdg-basedir@^3.0.0",.. "_id": "xdg-basedir@3.0.0",.. "_inBundle": false,.. "_integrity": "sha1-SWsswQnsqNus/i3HK2A8F8WHCtQ=",.. "_location": "/xdg-basedir",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "xdg-basedir@^3.0.0",.. "name": "xdg-basedir",.. "escapedName": "xdg-basedir",.. "rawSpec": "^3.0.0",.. "saveSpec": null,.. "fetchSpec": "^3.0.0".. },.. "_requiredBy": [.. "/configstore",.. "/update-notifier".. ],.. "_resolved": "https://registry.npmjs.org/xdg-basedir/-/xdg-basedir-3.0.0.tgz",.. "_shasum": "496b2cc109eca8dbacfe2dc72b603c17c5870ad4",.. "_spec": "xdg-basedir@^3.0.0",.. "_where": "/Users/rebecca/code/npm/node_modules/update-notifier",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/xdg-basedir/issues".. },.. "bundleDependencies": false,..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14
                                                                                                                                                                                                            Entropy (8bit):3.3787834934861767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:bc:g
                                                                                                                                                                                                            MD5:2E5243FBAD9B5B60464B4E0E54E3F30B
                                                                                                                                                                                                            SHA1:D644BB560260A56300DB7836367D90AC02B0D17C
                                                                                                                                                                                                            SHA-256:CD429484A9E55B1DF61764740F7153C476037C791B9DABAC344BCCE552A45080
                                                                                                                                                                                                            SHA-512:A540FACC5BCC4EB5BB082BC3B3CE76A3275EBD284FFA1C210AB6E993D5C868C748B2248CB921A3FE449930CB2F16E18120409000E1F916D4ABDFD72B77A5799F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:node_modules..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1075
                                                                                                                                                                                                            Entropy (8bit):5.1584039779747215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ZmrzJHkH0yw3gt3DQJq1hjQ9QHbsUv4fOk4/+8/3oqaFz:ZmHJMlUE/jyQHbs5JK/3oDFz
                                                                                                                                                                                                            MD5:1E44313B64B31B635AACE42C4B8E2C3C
                                                                                                                                                                                                            SHA1:CE1B176B96EC652B2FB4427ADBA3BE64D4525DB5
                                                                                                                                                                                                            SHA-256:62867A17114A4B8E063898204E438FD03D21CBB071297D6C2E192A8FB01F34EC
                                                                                                                                                                                                            SHA-512:B7A657A71A5810A32FC97B15A33909A96FCD25861583FBD8ED52AC392C1881B31CC91B132460020C36DFF2FD1B68BF26040348F4FE44DFB98F55138C5B5C4F06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Copyright (c) 2012-2014 Raynos.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in..all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,..OUT OF OR IN CO
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):386
                                                                                                                                                                                                            Entropy (8bit):4.375211632740466
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:xBB/SXFWmS7KHqLWt8yaAhi15XW3TEYcd2O8Qd69oDZkSLAYvJFDzF/6R9:xBB/SXK+Qkdwm7cd/J/NkyAYRFDR4
                                                                                                                                                                                                            MD5:9940A17243BD6A3878E1EC489E789F4E
                                                                                                                                                                                                            SHA1:71BEFF1CBDE1B83936F21B7ECD7FA4470D452664
                                                                                                                                                                                                            SHA-256:C4C15A23C9209C5445FEACB429CC8BE3B852FA40FA743DB82E44E0662DA0FD2E
                                                                                                                                                                                                            SHA-512:2868C33EACDECACD29308E3D179A1B07F23806EE0D33C667C91800840571041B98862E21AAB4A08684AD6F73A680195BECA4492E9A34105E48809EF2E3303059
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:module.exports = extend....var hasOwnProperty = Object.prototype.hasOwnProperty;....function extend(target) {.. for (var i = 1; i < arguments.length; i++) {.. var source = arguments[i].... for (var key in source) {.. if (hasOwnProperty.call(source, key)) {.. target[key] = source[key].. }.. }.. }.... return target..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):894
                                                                                                                                                                                                            Entropy (8bit):4.481696957269594
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:jtn56DBn7YK54A1+XreJF3Y3qJZIDRk/QDlYg3BQRQodFpZ1YD+NdBLBYocbEmXt:52B7Yu+yJR3INkMQSg6KPWN
                                                                                                                                                                                                            MD5:7BCF1DD5D430A2354C7E3ED4094420B5
                                                                                                                                                                                                            SHA1:A3EC1FD66C5986705E604F2B6D4F315025B902C9
                                                                                                                                                                                                            SHA-256:3AD8F2D39841B12465FD27AB87C0481C7F041F7169BAC2C40EE65DF6450B9C2D
                                                                                                                                                                                                            SHA-512:1F9C714B52940B03F49FFDC33F62DA91E862118B69191288267C363434D6B1D66600A3C6D1D800B12D2CB000940C1D454006CA4C592F91A5A499C567D576E41C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// take an un-split argv string and tokenize it...module.exports = function (argString) {.. if (Array.isArray(argString)) {.. return argString.map(e => typeof e !== 'string' ? e + '' : e).. }.... argString = argString.trim().... var i = 0.. var prevC = null.. var c = null.. var opening = null.. var args = [].... for (var ii = 0; ii < argString.length; ii++) {.. prevC = c.. c = argString.charAt(ii).... // split on spaces unless we're in quotes... if (c === ' ' && !opening) {.. if (!(prevC === ' ')) {.. i++.. }.. continue.. }.... // don't split the string if we're in matching.. // opening or closing single and double quotes... if (c === opening) {.. opening = null.. } else if ((c === "'" || c === '"') && !opening) {.. opening = c.. }.... if (!args[i]) args[i] = ''.. args[i] += c.. }.... return args..}..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4099
                                                                                                                                                                                                            Entropy (8bit):4.737512670753004
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:DVO1ucaC8jFipSdrswncrSb+9RHnhP8iRDVUJdg7:DA1ucL8jzrswG++9RHhEi9VUXI
                                                                                                                                                                                                            MD5:AEB138A3AEFF6D608D40F784488AA2DF
                                                                                                                                                                                                            SHA1:25DA38DC6CD3DD6FACEAF93AC223AECD717E1396
                                                                                                                                                                                                            SHA-256:0AE7B55A4B2D6356A896A2F364EABD6BD1C2EE8863FA0C42A142C10747014A9E
                                                                                                                                                                                                            SHA-512:7613D249A75301720A29ABB44B2E8310B8BDB870F43E61B20BC470E34D319C5B2BE5F18E5B323C46324A6F97A2DA0182E2D7683A76F38749CC536540583C8A29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..const path = require('path')....// add bash completions to your..// yargs-powered applications...module.exports = function completion (yargs, usage, command) {.. const self = {.. completionKey: 'get-yargs-completions'.. }.... const zshShell = (process.env.SHELL && process.env.SHELL.indexOf('zsh') !== -1) ||.. (process.env.ZSH_NAME && process.env.ZSH_NAME.indexOf('zsh') !== -1).. // get a list of completion commands... // 'args' is the array of strings from the line to be completed.. self.getCompletion = function getCompletion (args, done) {.. const completions = [].. const current = args.length ? args[args.length - 1] : ''.. const argv = yargs.parse(args, true).. const aliases = yargs.parsed.aliases.. const parentCommands = yargs.getContext().commands.... // a custom completion function can be provided.. // to completion()... if (completionFunction) {.. if (completionFunction.length < 3) {.. const result = completionFunctio
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16450
                                                                                                                                                                                                            Entropy (8bit):4.792716337589399
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:KBzfe+H001BtZFI1PhJ/42ieA7D4BZZSCOL:MRU1PhJif8yCI
                                                                                                                                                                                                            MD5:CF4AE190A38173E0A628687055A5C754
                                                                                                                                                                                                            SHA1:383CF7E6448743B6FC647FAC2910F08B623F4F7B
                                                                                                                                                                                                            SHA-256:9465B6EF54E7BA09512AFCEBA9094323501F5D832DB90A47E9717946F9A6684E
                                                                                                                                                                                                            SHA-512:F579E0095D1DC72A33DCD674FF53F834D4E3B112C0787101E87A0454E3E8D341E3477BC9868058FBCC16E999C4369AEA423BFC4C2DFCD811B7BAEC7E0E24810F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..// this file handles outputting usage instructions,..// failures, etc. keeps logging in one place...const decamelize = require('decamelize')..const stringWidth = require('string-width')..const objFilter = require('./obj-filter')..const path = require('path')..const setBlocking = require('set-blocking')..const YError = require('./yerror')....module.exports = function usage (yargs, y18n) {.. const __ = y18n.__.. const self = {}.... // methods for ouputting/building failure message... const fails = [].. self.failFn = function failFn (f) {.. fails.push(f).. }.... let failMessage = null.. let showHelpOnFail = true.. self.showHelpOnFail = function showHelpOnFailFn (enabled, message) {.. if (typeof enabled === 'string') {.. message = enabled.. enabled = true.. } else if (typeof enabled === 'undefined') {.. enabled = true.. }.. failMessage = message.. showHelpOnFail = enabled.. return self.. }.... let failureOutput = false.. self.fa
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1607
                                                                                                                                                                                                            Entropy (8bit):4.769102195642506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:6tIp2pHZgU+2T6JEtMojr2SSDv3hnjve9+gEk0h01RV:pWHTT6Ez9+gZ0hSV
                                                                                                                                                                                                            MD5:FB94C039FE62D53237D9ED91DBC4DF7E
                                                                                                                                                                                                            SHA1:77EF22FA4DB82BFC0F6A553757D2F8B89152D17F
                                                                                                                                                                                                            SHA-256:50688976D21465B0CA9822AC5D4BA89ACEAAF4040E2BE00A4A64CD331F587D08
                                                                                                                                                                                                            SHA-512:FED841EFA9E8932A02CCE39969AC30D4304936451C8CDE9263752564657A76AEA6B2E0CC71F96BC5AEE7ED04D89162330FA9A984735A78BB05A8FE4822BB8112
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Commands:": "Kommandos:",.. "Options:": "Optionen:",.. "Examples:": "Beispiele:",.. "boolean": "boolean",.. "count": "Z.hler",.. "string": "string",.. "number": "Zahl",.. "array": "array",.. "required": "erforderlich",.. "default:": "Standard:",.. "choices:": "M.glichkeiten:",.. "aliases:": "Aliase:",.. "generated-value": "Generierter-Wert",.. "Not enough non-option arguments: got %s, need at least %s": "Nicht gen.gend Argumente ohne Optionen: %s vorhanden, mindestens %s ben.tigt",.. "Too many non-option arguments: got %s, maximum of %s": "Zu viele Argumente ohne Optionen: %s vorhanden, maximal %s erlaubt",.. "Missing argument value: %s": {.. "one": "Fehlender Argumentwert: %s",.. "other": "Fehlende Argumentwerte: %s".. },.. "Missing required argument: %s": {.. "one": "Fehlendes Argument: %s",.. "other": "Fehlende Argumente: %s".. },.. "Unknown argument: %s": {.. "one": "Unbekanntes Argument: %s",.. "other": "Unbekannte Argumente: %s".. }
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1690
                                                                                                                                                                                                            Entropy (8bit):4.661164551646787
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ehItpES6P9aXz14dCjs13vSRsK5LzZVhYxy:ehiE2z3RsK5LzZVMy
                                                                                                                                                                                                            MD5:48C0EA370D96CCFAB0835DE5397FB713
                                                                                                                                                                                                            SHA1:EF05170459CF68EA53D2D4059FAFDDD91E40FB3B
                                                                                                                                                                                                            SHA-256:35F2B24DE3EBDA50172398D9E2C0B6C7E699098012CC0FABA4B8272F2D0A3D83
                                                                                                                                                                                                            SHA-512:8DB4B1B3F460808D7DCD10E7B93229D6DC659870D40BED199AD3EC7283A5CD88DCEA5810FE51A95BBEEED2393566CDCA1CC1ABE668638D81818DB98FCE82EB67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Commands:": "Commands:",.. "Options:": "Options:",.. "Examples:": "Examples:",.. "boolean": "boolean",.. "count": "count",.. "string": "string",.. "number": "number",.. "array": "array",.. "required": "required",.. "default:": "default:",.. "choices:": "choices:",.. "aliases:": "aliases:",.. "generated-value": "generated-value",.. "Not enough non-option arguments: got %s, need at least %s": "Not enough non-option arguments: got %s, need at least %s",.. "Too many non-option arguments: got %s, maximum of %s": "Too many non-option arguments: got %s, maximum of %s",.. "Missing argument value: %s": {.. "one": "Missing argument value: %s",.. "other": "Missing argument values: %s".. },.. "Missing required argument: %s": {.. "one": "Missing required argument: %s",.. "other": "Missing required arguments: %s".. },.. "Unknown argument: %s": {.. "one": "Unknown argument: %s",.. "other": "Unknown arguments: %s".. },.. "Invalid values:": "Invalid values:"
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1678
                                                                                                                                                                                                            Entropy (8bit):4.730226638967013
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:EIgkpY0hVI7VmugokP7V/aWjnAapdPAs+RUyv:EI7DI7YGkP7BhPcUyv
                                                                                                                                                                                                            MD5:003C11D4BB312507689DF5A9D260ED81
                                                                                                                                                                                                            SHA1:8C91A4998969F359C593CEF7EFE39E96F0B7F565
                                                                                                                                                                                                            SHA-256:B1EAF824B3DBB1D3A11783A03E9734012DF3EDEA0764D28979431AC26333C3C5
                                                                                                                                                                                                            SHA-512:86889E7F98BD4AC390EA1843ADC75443BEEFA0EEEA0D54B9DF22686658BF1E2798D3314F0A7677EAE55322212EF35D1AADFC4735AEEC8A7FC89B953D9E9DF034
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Commands:": "Comandos:",.. "Options:": "Opciones:",.. "Examples:": "Ejemplos:",.. "boolean": "booleano",.. "count": "cuenta",.. "string": "cadena de caracteres",.. "number": "n.mero",.. "array": "tabla",.. "required": "requerido",.. "default:": "defecto:",.. "choices:": "selecci.n:",.. "aliases:": "alias:",.. "generated-value": "valor-generado",.. "Not enough non-option arguments: got %s, need at least %s": "Hacen falta argumentos no-opcionales: N.mero recibido %s, necesita por lo menos %s",.. "Too many non-option arguments: got %s, maximum of %s": "Demasiados argumentos no-opcionales: N.mero recibido %s, m.ximo es %s",.. "Missing argument value: %s": {.. "one": "Falta argumento: %s",.. "other": "Faltan argumentos: %s".. },.. "Missing required argument: %s": {.. "one": "Falta argumento requerido: %s",.. "other": "Faltan argumentos requeridos: %s".. },.. "Unknown argument: %s": {.. "one": "Argumento desconocido: %s",.. "other": "Argumentos
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1548
                                                                                                                                                                                                            Entropy (8bit):4.742797875467534
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mchdxYVgpO2gyft4igdj3iVvk/n5wtPiI:/hdASwyfN8/5wtPiI
                                                                                                                                                                                                            MD5:E2F1080CD3E4A0B19BE4C9ADEFA48DD7
                                                                                                                                                                                                            SHA1:77E299D8B70288A45D3CD642E3C1039E2469647F
                                                                                                                                                                                                            SHA-256:8CCFEDBAD54781074DBA60104EB0CC2C5B94F05E56863D8C98821558D0E1FADB
                                                                                                                                                                                                            SHA-512:E63A3D1AD3574A5976E8CFF3BBD350C5D3F172B80C83B5F673AC20434038C5EB59446C7D16F7B8B1B58921B4FAE4F045C8ABF0D4AA6BC4F432F14CE7904B7789
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Commands:": "Commandes:",.. "Options:": "Options:",.. "Examples:": "Exemples:",.. "boolean": "bool.en",.. "count": "comptage",.. "string": "chaine de caract.re",.. "number": "nombre",.. "array": "tableau",.. "required": "requis",.. "default:": "d.faut:",.. "choices:": "choix:",.. "generated-value": "valeur g.n.r.e",.. "Not enough non-option arguments: got %s, need at least %s": "Pas assez d'arguments non-option: re.u %s, besoin d'au moins %s",.. "Too many non-option arguments: got %s, maximum of %s": "Trop d'arguments non-option: re.u %s, maximum %s",.. "Missing argument value: %s": {.. "one": "Argument manquant: %s",.. "other": "Arguments manquants: %s".. },.. "Missing required argument: %s": {.. "one": "Argument requis manquant: %s",.. "other": "Arguments requis manquants: %s".. },.. "Unknown argument: %s": {.. "one": "Argument inconnu: %s",.. "other": "Arguments inconnus: %s".. },.. "Invalid values:": "Valeurs invalides:",.. "Argu
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1692
                                                                                                                                                                                                            Entropy (8bit):4.915317251248958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:68kjvkQpzgQbjXcPH4aBjTYB1YvJFeojUCNUwv:6tjvHzbcwBgAojzNUwv
                                                                                                                                                                                                            MD5:BD12543EE2D3D2616968BF6EB8660192
                                                                                                                                                                                                            SHA1:6270014A5B9C7B65FDF261B6F36ACFB7613202AD
                                                                                                                                                                                                            SHA-256:27DC729F933D6489425C696370E96F6D0F6E18C9D9DD4388050019F706414D47
                                                                                                                                                                                                            SHA-512:A86CFD82973384642477D1444C5E6872677D36775CAF953D59FB178B04556FC5C80D0EDB0739A96BAB9BF5D83C3155248693FCAEE8A9D7A3B85F5E7E788C2229
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Commands:": "Parancsok:",.. "Options:": "Opci.k:",.. "Examples:": "P.ld.k:",.. "boolean": "boolean",.. "count": "sz.ml.l.",.. "string": "sz.veg",.. "number": "sz.m",.. "array": "t.mb",.. "required": "k.telez.",.. "default:": "alap.rtelmezett:",.. "choices:": "lehet.s.gek:",.. "aliases:": "aliaszok:",.. "generated-value": "gener.lt-.rt.k",.. "Not enough non-option arguments: got %s, need at least %s": "Nincs el.g nem opcion.lis argumentum: %s van, legal.bb %s kell",.. "Too many non-option arguments: got %s, maximum of %s": "T.l sok nem opci.nlis argumentum van: %s van, maximum %s lehet",.. "Missing argument value: %s": {.. "one": "Hi.nyz. argumentum .rt.k: %s",.. "other": "Hi.nyz. argumentum .rt.kek: %s".. },.. "Missing required argument: %s": {.. "one": "Hi.nyz. k.telez. argumentum: %s",.. "other": "Hi.nyz. k.telez. argumentumok: %s".. },.. "Unknown argument: %s": {.. "one": "Ismeretlen argumentum: %s",..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2365
                                                                                                                                                                                                            Entropy (8bit):4.976487790177594
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:iOsqkpM1yc8zPu+ynUr1jqjx1d6NDeo7msRsqbsUZmhAlnJv:iONuFCKRrmAn1
                                                                                                                                                                                                            MD5:BA8DF1506E311A5D81858201FCCAFB0C
                                                                                                                                                                                                            SHA1:199A9E06A02E7442F348638B61ACE6C054F147D4
                                                                                                                                                                                                            SHA-256:E67C233F3E7779D43E259E614D08779EAF4F90A2A16FC36493E693DFAE062BFF
                                                                                                                                                                                                            SHA-512:119CC478E6B3A091198685C2E59890A8B8D5356342D3FF93C063887097EB8A53E69E4973117313341CFA1493A6306FDAC39CB71316F048EC9F55DD4C9C3D4DA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "Commands:": ".......:",.. "Options:": ".....:",.. "Examples:": ".......:",.. "boolean": "....... ...",.. "count": ".......",.. "string": "......... ...",.. "number": ".....",.. "array": "......",.. "required": "..........",.. "default:": ".. .........:",.. "choices:": "...........:",.. "aliases:": "......:",.. "generated-value": ".............. ........",.. "Not enough non-option arguments: got %s, need at least %s": "............ ........... ..........: .... %s, ..... ... ....... %s",.. "Too many non-option arguments: got %s, maximum of %s": "....... ..... ........... ..........: .... %s, ........ ......... %s",.. "Missing argument value: %s": {.. "one": ".. ....... ........ .........: %s",.. "other": ".. ..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):381
                                                                                                                                                                                                            Entropy (8bit):5.530036821050759
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:QnBBk73pDLMXJ+gSEcG/0j25Q+CPUuBCcwBBLb+BcDx2qb+79+U7Rz0G3nw45S1Z:uBk75XQvGj25Q3CDUq+7kKCGAXyYf
                                                                                                                                                                                                            MD5:F9E379EE1EDCB96AFDA51EB7082FA6A3
                                                                                                                                                                                                            SHA1:5ED374EC4E86753D2510E6D8585A3ED654C3B181
                                                                                                                                                                                                            SHA-256:99B454C67086EEEB48EB4CBACD181FBCC0969CE88C6CB2B5ACDAA2AFBC950EBB
                                                                                                                                                                                                            SHA-512:3DF27D6D24AF36B0242CBA363D5AD14D0A972198FA2624C198DF907EC48E480AFB9E3B2F453921A8B50314931EF36F8CB5BDDCB7AA8D3205502985D0C2E3A750
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';....module.exports = options => {...options = Object.assign({....onlyFirst: false...}, options);.....const pattern = [....'[\\u001B\\u009B][[\\]()#;?]*(?:(?:(?:[a-zA-Z\\d]*(?:;[-a-zA-Z\\d\\/#&.:=?%@~_]*)*)?\\u0007)',....'(?:(?:\\d{1,4}(?:;\\d{0,4})*)?[\\dA-PR-TZcf-ntqry=><~]))'...].join('|');.....return new RegExp(pattern, options.onlyFirst ? undefined : 'g');..};..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (556), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2950
                                                                                                                                                                                                            Entropy (8bit):5.149727328905465
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:rgN6NAzEZXoT+jJ9rmK6yDWeJy06LPkUmw2SzEpV4J2kGeyLk3Kwky:8NWAz0xjJ996yq06LZGSApyskiLJwky
                                                                                                                                                                                                            MD5:BCD6B88D48B10B9D5BE8AD557E115BBF
                                                                                                                                                                                                            SHA1:5CB6F3EC9D0E3F464666ED835CB21F451CD74911
                                                                                                                                                                                                            SHA-256:CD2B68C7F0F5A783A0D40C11C338983EA7DCA04455D1A4354681993ED8FFED0E
                                                                                                                                                                                                            SHA-512:8D953411E64B0A33B6A19849BC2F6A0A61688F40F70E417FEE0A1201F725E8FA597752B6131930507B1937E4263F9901CF5EAECFB7A0EEBD4C9B1C508BF8D813
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# ansi-regex [![Build Status](https://travis-ci.org/chalk/ansi-regex.svg?branch=master)](https://travis-ci.org/chalk/ansi-regex)....> Regular expression for matching [ANSI escape codes](https://en.wikipedia.org/wiki/ANSI_escape_code)....---....<div align="center">...<b>....<a href="https://tidelift.com/subscription/pkg/npm-ansi-regex?utm_source=npm-ansi-regex&utm_medium=referral&utm_campaign=readme">Get professional support for this package with a Tidelift subscription</a>...</b>...<br>...<sub>....Tidelift helps make open source sustainable for maintainers while giving companies<br>assurances about security, maintenance, and licensing for their dependencies....</sub>..</div>....---......## Install....```..$ npm install ansi-regex..```......## Usage....```js..const ansiRegex = require('ansi-regex');....ansiRegex().test('\u001B[4mcake\u001B[0m');..//=> true....ansiRegex().test('cake');..//=> false....'\u001B[4mcake\u001B[0m'.match(ansiRegex());..//=> ['\u001B[4m', '\u001B[0m']....'\u001B
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1014
                                                                                                                                                                                                            Entropy (8bit):4.871657311422131
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:GvxAsGBqRj2VQldpN5yJDG1XzVT79aEtvCCLeOuaX+DB5Rj2ihldpj5yJhlvRiWV:A6BZEN5RztvCCLFuDBtj5yYwEmKO
                                                                                                                                                                                                            MD5:019FD223AE611B782E244C9AAF757767
                                                                                                                                                                                                            SHA1:5FAFC507338EC259D6C331485862DC6D1B3337AF
                                                                                                                                                                                                            SHA-256:3281F36EED0F1ED21791E7D5F4AF35D72322ABC57C339CD9BDBDE92863223EFB
                                                                                                                                                                                                            SHA-512:3BB6C26375580A1BE05B02863FE41AD0BD41D537BF332FC298D5043EFDEED43096A71F3FB78D46B4DE76DB5C039C00075462D0FDFBC366EFD3D8ED26564D1EE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';..const path = require('path');..const locatePath = require('locate-path');....module.exports = (filename, opts = {}) => {...const startDir = path.resolve(opts.cwd || '');...const {root} = path.parse(startDir);.....const filenames = [].concat(filename);.....return new Promise(resolve => {....(function find(dir) {.....locatePath(filenames, {cwd: dir}).then(file => {......if (file) {.......resolve(path.join(dir, file));......} else if (dir === root) {.......resolve(null);......} else {.......find(path.dirname(dir));......}.....});....})(startDir);...});..};....module.exports.sync = (filename, opts = {}) => {...let dir = path.resolve(opts.cwd || '');...const {root} = path.parse(dir);.....const filenames = [].concat(filename);.....// eslint-disable-next-line no-constant-condition...while (true) {....const file = locatePath.sync(filenames, {cwd: dir});......if (file) {.....return path.join(dir, file);....}......if (dir === root) {.....return null;....}......dir = path.dirname(d
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1439
                                                                                                                                                                                                            Entropy (8bit):5.303490515291847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CBGB8ArBlRTgrUUTgw5RZYGfxX6zT7smua7+LNLnvofmtZ5F7BvZBqXkGxxCr+lp:CGzRTUU1wbGGfxX6X7smuaCLNLnvofmO
                                                                                                                                                                                                            MD5:589F1D573CBA3354273178780F5A6E53
                                                                                                                                                                                                            SHA1:F4EA56B15DD52C12D6AE136931094D78DCBCC9C2
                                                                                                                                                                                                            SHA-256:DD0CA0661A78C18BD471AF98462437C711D81C7D0E5F1553BF1BF9972FDC95E5
                                                                                                                                                                                                            SHA-512:A7B982609AD032CE17AEAD6B89802884301BF238612B5C1DA89289A650837C81C1EE3554A58E11A077B21EFC2DC0E52F4D2690CF2F7E0164B5735AE826D7A3C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict';../* eslint-disable yoda */..module.exports = x => {...if (Number.isNaN(x)) {....return false;...}.....// code points are derived from:...// http://www.unix.org/Public/UNIDATA/EastAsianWidth.txt...if (....x >= 0x1100 && (.....x <= 0x115f || // Hangul Jamo.....x === 0x2329 || // LEFT-POINTING ANGLE BRACKET.....x === 0x232a || // RIGHT-POINTING ANGLE BRACKET.....// CJK Radicals Supplement .. Enclosed CJK Letters and Months.....(0x2e80 <= x && x <= 0x3247 && x !== 0x303f) ||.....// Enclosed CJK Letters and Months .. CJK Unified Ideographs Extension A.....(0x3250 <= x && x <= 0x4dbf) ||.....// CJK Unified Ideographs .. Yi Radicals.....(0x4e00 <= x && x <= 0xa4c6) ||.....// Hangul Jamo Extended-A.....(0xa960 <= x && x <= 0xa97c) ||.....// Hangul Syllables.....(0xac00 <= x && x <= 0xd7a3) ||.....// CJK Compatibility Ideographs.....(0xf900 <= x && x <= 0xfaff) ||.....// Vertical Forms.....(0xfe10 <= x && x <= 0xfe19) ||.....// CJK Compatibility Forms .. Small Form Variants.....(
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2004
                                                                                                                                                                                                            Entropy (8bit):4.932715518874926
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mr3+Ma/ki81M88DyDIFsu2GjCz9GwiiBZqsLXX3W1/gFo:auCM3Dy0CjOVwiibLXdo
                                                                                                                                                                                                            MD5:242D6BB9D6202903991799E6CB5DE069
                                                                                                                                                                                                            SHA1:45BF0E3B6926089D32559099783288BC816FF1C3
                                                                                                                                                                                                            SHA-256:34E51FBAFF6DD42B2D57B13FCDB45F9F7E5F11FAD9F6D6CECF4847FB44DF5446
                                                                                                                                                                                                            SHA-512:E6DC727458793619992F1DDA9D4584CA352C6B538B80942C56672BBF402779ECB7CE6A3C2808482DF68798B7EC4E1F1A8B4779B7D16BD075C79D1C9E9808F8A2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "is-fullwidth-code-point@^2.0.0",.. "_id": "is-fullwidth-code-point@2.0.0",.. "_inBundle": false,.. "_integrity": "sha1-o7MKXE8ZkYMWeqq5O+764937ZU8=",.. "_location": "/yargs/is-fullwidth-code-point",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "is-fullwidth-code-point@^2.0.0",.. "name": "is-fullwidth-code-point",.. "escapedName": "is-fullwidth-code-point",.. "rawSpec": "^2.0.0",.. "saveSpec": null,.. "fetchSpec": "^2.0.0".. },.. "_requiredBy": [.. "/yargs/string-width".. ],.. "_resolved": "https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-2.0.0.tgz",.. "_shasum": "a3b30a5c4f199183167aaab93beefae3ddfb654f",.. "_spec": "is-fullwidth-code-point@^2.0.0",.. "_where": "/Users/claudiahdz/npm/cli/node_modules/yargs/node_modules/string-width",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):5.094921275538908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                                                            SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                                                            SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                                                            SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2105
                                                                                                                                                                                                            Entropy (8bit):5.003312833238806
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Yol8zOKMhN3LOuM88gtWwfL2GjzzDE0FuEcwlzTzLL0P8Rv/Zn:YolQOxN3quM3gtRf6Or3umzTfL0P8z
                                                                                                                                                                                                            MD5:1E87D996914D1CE245AA15B3F38BC525
                                                                                                                                                                                                            SHA1:C5C6D5A228F9C34616DAC587E29F21B1CB6EA290
                                                                                                                                                                                                            SHA-256:9A007E0F5EB3B9D0FB02C3736693F95A3FF3F9C1FAF98C6BAE09CD89BC1782A9
                                                                                                                                                                                                            SHA-512:B9DAB015D216894632D9BD37175A36038A3B26E8D053910DABB262A89F2CD9DCB6E30BD609333BA0CE810BE9D6808FA3B24803649CB08FCFA4D3D96F0F707B66
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "p-limit@^2.0.0",.. "_id": "p-limit@2.3.0",.. "_inBundle": false,.. "_integrity": "sha512-//88mFWSJx8lxCzwdAABTJL2MyWB12+eIY7MDL2SqLmAkeKU9qxRvWuSyTjm3FUmpBEMuFfckAIqEaVGUDxb6w==",.. "_location": "/yargs/p-limit",.. "_phantomChildren": {},.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "p-limit@^2.0.0",.. "name": "p-limit",.. "escapedName": "p-limit",.. "rawSpec": "^2.0.0",.. "saveSpec": null,.. "fetchSpec": "^2.0.0".. },.. "_requiredBy": [.. "/yargs/p-locate".. ],.. "_resolved": "https://registry.npmjs.org/p-limit/-/p-limit-2.3.0.tgz",.. "_shasum": "3dd33c647a214fdfffd835933eb086da0dc21db1",.. "_spec": "p-limit@^2.0.0",.. "_where": "/Users/claudiahdz/npm/cli/node_modules/yargs/node_modules/p-locate",.. "author": {.. "name": "Sindre Sorhus",.. "email": "sindresorhus@gmail.com",.. "url": "sindresorhus.com".. },.. "bugs": {.. "url": "https://github.com/sindresorhus/p-limit/issues".. },.. "bundleDepe
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):5.094921275538908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7qr4JHBH0yPP3gtAJq1hp9QHcsUv48Ok4/+dbo3oqxFG:7q8JplPvEDTQHcs5ITc3omFG
                                                                                                                                                                                                            MD5:5AD87D95C13094FA67F25442FF521EFD
                                                                                                                                                                                                            SHA1:01F1438A98E1B796E05A74131E6BB9D66C9E8542
                                                                                                                                                                                                            SHA-256:67292C32894C8AC99DB06FFA1CB8E9A5171EF988120723EBE673BF76712260EC
                                                                                                                                                                                                            SHA-512:7187720CCD335A10C9698F8493D6CAA2D404E7B21731009DE5F0DA51AD5B9604645FBF4BC640AA94513B9EB372AA6A31DF2467198989234BC2AFBCE87F76FBC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1276
                                                                                                                                                                                                            Entropy (8bit):5.163534399168087
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:wLBzJtP3ZaXqM1Hkj5ZijEe2x2ETdOwq+CSA3QL+Q3RK1Nk6:wLxla1kijEedEYDI+1Nk6
                                                                                                                                                                                                            MD5:4BF88F87A30BF6F7B3435589100A48E6
                                                                                                                                                                                                            SHA1:8837324999C5864A1B331179FB954CF932E416FB
                                                                                                                                                                                                            SHA-256:60DF8D51700E9D24AEFE679F88C3E4225CA89C7A530469EFE4F4FFFDFD70C353
                                                                                                                                                                                                            SHA-512:E0D38C740857C3C5526483D5110A247912065E03BB41EE00C699EEED1722ED98010012A9DA89FA94A1BF882792A1DDD18265C10B1BC76E6DB3BFCA2383F0527D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# string-width [![Build Status](https://travis-ci.org/sindresorhus/string-width.svg?branch=master)](https://travis-ci.org/sindresorhus/string-width)....> Get the visual width of a string - the number of columns required to display it....Some Unicode characters are [fullwidth](https://en.wikipedia.org/wiki/Halfwidth_and_fullwidth_forms) and use double the normal width. [ANSI escape codes](https://en.wikipedia.org/wiki/ANSI_escape_code) are stripped and doesn't affect the width.....Useful to be able to measure the actual width of command-line output.......## Install....```..$ npm install string-width..```......## Usage....```js..const stringWidth = require('string-width');....stringWidth('.');..//=> 2....stringWidth('\u001b[1m.\u001b[22m');..//=> 2....stringWidth('a');..//=> 1....stringWidth('\u001B]8;;https://github.com\u0007Click\u001B]8;;\u0007');..// => 5..```......## Related....- [string-width-cli](https://github.com/sindresorhus/string-width-cli) - CLI for this module..- [strin
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2775
                                                                                                                                                                                                            Entropy (8bit):4.962822036175231
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:v75yb1zM1LLZ8UqZ5MG8jNkz2hexp3v0699B2zo1G3v/LwrN+hoYPy5OKS8IH/s:vc6f+UU5MBjNr699wnXsgRPezR
                                                                                                                                                                                                            MD5:B87B3A0B926DDAEA2B3A508947CAB89C
                                                                                                                                                                                                            SHA1:E7D82CF0E3FB803F7EB59EE320203EA5604377FA
                                                                                                                                                                                                            SHA-256:22EC5DD28F67464B6E85DB74A1695A493B3016376106A229CF6B5CAC812898CA
                                                                                                                                                                                                            SHA-512:A38205C5FA2C7FCE84BE6CC3CCB9F510CDF224EFFAB333E05BAA67A98329DBED49C00FEAA9F1A8A83F5EB8691B1BEC737DAB221C9945A499DD88BA9FBCF5A3E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "_from": "yargs@^14.2.3",.. "_id": "yargs@14.2.3",.. "_inBundle": false,.. "_integrity": "sha512-ZbotRWhF+lkjijC/VhmOT9wSgyBQ7+zr13+YLkhfsSiTriYsMzkTUFP18pFhWwBeMa5gUc1MzbhrO6/VB7c9Xg==",.. "_location": "/yargs",.. "_phantomChildren": {.. "emoji-regex": "7.0.3",.. "path-exists": "3.0.0".. },.. "_requested": {.. "type": "range",.. "registry": true,.. "raw": "yargs@^14.2.3",.. "name": "yargs",.. "escapedName": "yargs",.. "rawSpec": "^14.2.3",.. "saveSpec": null,.. "fetchSpec": "^14.2.3".. },.. "_requiredBy": [.. "/libnpx".. ],.. "_resolved": "https://registry.npmjs.org/yargs/-/yargs-14.2.3.tgz",.. "_shasum": "1a1c3edced1afb2a2fea33604bc6d1d8d688a414",.. "_spec": "yargs@^14.2.3",.. "_where": "/Users/claudiahdz/npm/cli/node_modules/libnpx",.. "bugs": {.. "url": "https://github.com/yargs/yargs/issues".. },.. "bundleDependencies": false,.. "contributors": [.. {.. "name": "Yargs Contributors",.. "url": "https://github.com
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Bourne-Again shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):302
                                                                                                                                                                                                            Entropy (8bit):5.223569366151797
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HWaHQJyFGBcWN7e2SJ5rbYiLEB+AbJOSDJoQoAyqCu+WNoyrev:H7w/NK2arbLe+4DuAyqCu+5yrev
                                                                                                                                                                                                            MD5:800B956646ADF3B152385E183C0ABED1
                                                                                                                                                                                                            SHA1:D72935CABDE1194C2D3044612E0132C4C8A97EEE
                                                                                                                                                                                                            SHA-256:309BC39787B8337D68EBA53DBC23ACA2498B6649C90705198A45DD018D3A9BEF
                                                                                                                                                                                                            SHA-512:0EE1A4505154AF0E8CDCA1E4DA1E4DA17691EBD3F09F5E80D1D0172BA3849DEF1DB16DCD12F1EE048CE2DD4C90B4EA0E28FA619E0AEB6A859D5E3FD36C427360
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/usr/bin/env bash..node . install --save $1@$2 &&\..node scripts/gen-dev-ignores.js &&\..rm -f node_modules/{*,*/*}/CODE_OF_CONDUCT.md node_modules/{*,*/*}/CONTRIBUTING.md &&\..git add node_modules package.json package-lock.json &&\..git commit -m"$1@$2" &&\..node . repo $1 &&\..git commit --amend..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):427
                                                                                                                                                                                                            Entropy (8bit):4.917793370643555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hoaaGrAHJiR8ZW9aTGFj/Ifpr89KCE341arn8OJifiWV2996AF98utU66Bmi8w:gRHJiRUWhN6iKh2arzJhFR+Bm+
                                                                                                                                                                                                            MD5:4E145FD19643E9E19A3B887771472694
                                                                                                                                                                                                            SHA1:84F726D01B54D14C3FF481FA9FA75FB500B016A9
                                                                                                                                                                                                            SHA-256:A340912796746C9E3AD1DC962F3AD3121EEAE4AE3E7ACCEA9A6DD03C178099B6
                                                                                                                                                                                                            SHA-512:26864E3E34892F920567AE936821F4064E70D88F708C511EDDB749ACF02F359774B525D06A5BE84B6485FB63D1EDC574939729A0BE3F3AC69EAD5E271E8E120B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh..# Usage: gen-changelog [comittish]..# Reads all the commits since comittish and produces changelog entries in..# our style as best as it can, appendning them to CHANGELOG.md. If it..# encounters a git error it won't modify CHANGELOG.md..# @iarna uses this as the first step in producing changelogs for a release...(node $(npm prefix)/scripts/changelog.js "$@"; cat CHANGELOG.md) > new.md && mv new.md CHANGELOG.md..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                            Entropy (8bit):4.456159677791237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qhuh+hA/A+YWNqUWnjE1WEyJKuf2fTyy5yQXyxRy:qsosNqnjW+2fTV5XyxA
                                                                                                                                                                                                            MD5:80386E876593B92104CEF83A63370C67
                                                                                                                                                                                                            SHA1:2CC895A2D42A1C691E518636C18B48CF113DA098
                                                                                                                                                                                                            SHA-256:A8A6295B3165086ECA87A5A15A251DBC6A34FA155568F935C5504938A913F6DF
                                                                                                                                                                                                            SHA-512:F7CB62DCE12E5BF764DA664929C84EDCF2C9A707366E1424DA96B39A1D2214600E49962AC3A8316A21F147C15B2AA4647E151F4446CEB386700532D7E8ECBFE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var semver = require('semver')..var version = semver.parse(require('../package.json').version)..console.log('v%s.%s-next', version.major, version.minor)..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):206
                                                                                                                                                                                                            Entropy (8bit):5.107482674424011
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hoJMQHcaGYCAtvRReWFD5IKoRhdZLeGN7BGicvn:QMQHkvA34Wl5IKELxeU7BGicv
                                                                                                                                                                                                            MD5:00BD5D79BC4813FDD83E5F64263B34F7
                                                                                                                                                                                                            SHA1:63F9F12B8F6F104AABCEE5AFBE89870ECA32CF7E
                                                                                                                                                                                                            SHA-256:93B86FFED965E236161D8172B73296B8BA460BCBDE752E3DD41DBF0DB4D3FEF7
                                                                                                                                                                                                            SHA-512:A9117C5378997AF10CA39A11BE008F3AB26C97B7885C37E5D56BC1CC8D77F67545A8F8511EF3CD03DEEC92E7F8F1E9E7396843991E61DA75C42D5BAB6F31C291
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:#!/bin/sh....git log --use-mailmap --reverse --format='%aN <%aE>' | perl -wnE '..BEGIN {.. say "# Authors sorted by whether or not they\x27re me";..}....print $seen{$_} = $_ unless $seen{$_}..' > AUTHORS..
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3669
                                                                                                                                                                                                            Entropy (8bit):5.0784456441347645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hr1PZA6kkm5MkIiEwBem6YKg5gLxx+bNZ7AQv:hMTExm6hgf7AQv
                                                                                                                                                                                                            MD5:3688E0DA5D504298458E03AC634E4F8A
                                                                                                                                                                                                            SHA1:49713E8F89CA3863F40D3C133FB059B678D7B567
                                                                                                                                                                                                            SHA-256:EA05AC48F17A82C2AC65611D154B2BAF8103E775848456F48E12C959E15BBC37
                                                                                                                                                                                                            SHA-512:A9A9E7E644A2AC410D8A63B339D466BCCD03E7163A5A9045B3A671D6BB595AA6682D9FA21E875B49912B69CC35BBE9ED084D318123484885EDFDF27A7C33425A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:'use strict'..../**.. * Usage:.. *.. * node scripts/update-dist-tags.js --otp <one-time password>.. * node scripts/update-dist-tags.js --otp=<one-time password>.. * node scripts/update-dist-tags.js --otp<one-time password>.. */....const usage = `..Usage:....node scripts/update-dist-tags.js --otp <one-time password>..node scripts/update-dist-tags.js --otp=<one-time password>..node scripts/update-dist-tags.js --otp<one-time password>..`....const { execSync } = require('child_process')..const semver = require('semver')..const path = require('path')....const getMajorVersion = (input) => semver.parse(input).major..const getMinorVersion = (input) => semver.parse(input).minor....// INFO: String templates to generate the tags to update..const LATEST_TAG = (strings, major) => `latest-${major}`..const NEXT_TAG = (strings, major) => `next-${major}`..const TAG_LIST = ['lts', 'next', 'latest']..const REMOVE_TAG = (strings, major, minor) => `v${major}.${minor}-next`....// INFO: Finds `--otp` and sub
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2528
                                                                                                                                                                                                            Entropy (8bit):5.0693017257513855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:e7kOk5EbYgEpkFJOz8s4+E7P+xE71lJ9E7ylJ9E39GYlE+RErJxmmQ3EvM1eWwEt:/OkqEpscnhEboEvbE+bEYEEeEvrXEVgq
                                                                                                                                                                                                            MD5:797F5330BBAFD70668E8915C71AF9E91
                                                                                                                                                                                                            SHA1:F494109038FBBA783AEED9E81A694AC01DD81862
                                                                                                                                                                                                            SHA-256:9C7247EB509FDBD0FD56945BB4BF3D16829B00778C3CC1C587A8705D18B25CE4
                                                                                                                                                                                                            SHA-512:8E690E740F2B70543392C15EDC2496FAF27141E4D4BF0FEC7BA49502B0CFE6A01AA30868E86E4FC422E4C5079C1471424BC4E3A1E8FAEA3B284D8EE02BD6AE72
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:/* IMPORTANT.. * This snapshot file is auto-generated, but designed for humans... * It should be checked into source control and tracked carefully... * Re-generate by setting TAP_SNAPSHOT=1 and running tests... * Make sure to inspect the output below. Do not ignore changes!.. */..'use strict'..exports[`test/tap/fund.js TAP fund containing multi-level nested deps with no funding > should omit dependencies with no funding declared 1`] = `..nested-no-funding-packages@1.0.0..+-- https://example.com/lorem..| \`-- lorem@1.0.0..+-- http://example.com/donate..| \`-- bar@1.0.0..\`-- https://example.com/sponsor.. \`-- sub-bar@1.0.0......`....exports[`test/tap/fund.js TAP fund does not support global > should throw EFUNDGLOBAL error 1`] = `....`....exports[`test/tap/fund.js TAP fund does not support global > should write error msgs to stderr 1`] = `..npm ERR! code EFUNDGLOBAL..npm ERR! \`npm fund\` does not support global packages..`....exports[`test/tap/fund.js TAP fund does not support global
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                            Entropy (8bit):6.1176046299402085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:r6Xj92CltLwDRLSZyei6pZ7QjjB31v/0YIFryNWk:r6TMCfLcS4P6PQv7Wk
                                                                                                                                                                                                            MD5:957D7747E83E96FA08F87D2C625AC103
                                                                                                                                                                                                            SHA1:31668082C030D4B52F99720A82C1EC57961EFE75
                                                                                                                                                                                                            SHA-256:3852750893F7C839EFB1213F959FB3EA604A7F2CB981D34C8C39B0E46FE96EDB
                                                                                                                                                                                                            SHA-512:F1B411E4A042964216D4E4BF74EC0E4B48F5EB4A2C4DBB50C8663289E0AFC1630DC20C265CCF66E4EA93B5C2B82F78E22E1851FEA2BC857A35688C514C43A37A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S'.U2IYU2IYU2IY.ZMX_2IY.ZJXP2IY.ZLX.2IY.GLXK2IY.GMXZ2IY.GJX\2IY.[LXY2IY.ZHXX2IYU2HY.2IY.G@XT2IY.GIXT2IY.G.YT2IY.GKXT2IYRichU2IY........PE..d....\.b.........." .................(.......................................P............`......................................... ...........x....0.......................@..p......p...........................`...8............ ..`............................text............................... ..`.rdata..F.... ......................@..@.data....,..........................@....pdata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc..p....@......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):216496
                                                                                                                                                                                                            Entropy (8bit):6.646208142644182
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:/Jz/kyKA1X1dxbOZU32KndB4GLvyui2lhQtEaY4IDflQn0xHuudQ+cxEHSiZxaQ:/t/kE1jOZy2KL4GBiwQtEa4L2sV
                                                                                                                                                                                                            MD5:A3AE5D86ECF38DB9427359EA37A5F646
                                                                                                                                                                                                            SHA1:EB4CB5FF520717038ADADCC5E1EF8F7C24B27A90
                                                                                                                                                                                                            SHA-256:C8D190D5BE1EFD2D52F72A72AE9DFA3940AB3FACEB626405959349654FE18B74
                                                                                                                                                                                                            SHA-512:96ECB3BC00848EEB2836E289EF7B7B2607D30790FFD1AE0E0ACFC2E14F26A991C6E728B8DC67280426E478C70231F9E13F514E52C8CE7D956C1FAD0E322D98E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........................^.......\......].........................,.......<.........L...'.....'.....'.P.......8.....'.....Rich............................PE..L...Ap.]...........!.........P............................................................@.........................@................P..x....................`..........T...............................@...............<............................text...[........................... ..`.rdata..............................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Node.js, Author: Node.js Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Node.js., Template: x64;1033, Revision Number: {B13A3D56-E4A9-4A78-9A4D-223FDEEF3D11}, Create Time/Date: Thu Jul 7 05:11:08 2022, Last Saved Time/Date: Thu Jul 7 05:11:08 2022, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31047680
                                                                                                                                                                                                            Entropy (8bit):7.980112824031856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:786432:P1iaGW3jz2xA1CH22V9a2mAZReKUeARUPYQcH93:P1iOz2C1CW2u2mA/3UeARUPWH1
                                                                                                                                                                                                            MD5:ED9C59967FD5BBDA32C55BCEE1528E0A
                                                                                                                                                                                                            SHA1:C4467890B99BD65F25F74C3178BACF9C2EE783E1
                                                                                                                                                                                                            SHA-256:66F0FD27D243DF41802204AEC3E81F8D674A459A68679C57E49E121BCAF3B367
                                                                                                                                                                                                            SHA-512:F937BF0942F115911825114CD95B135EC92708EA778E2606F1B4881DDEF5091E822DCF380EB4809AA5C0E9BC746281F7517308EA85712F13B7C0DB1151D13E5F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                            Entropy (8bit):6.1176046299402085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:r6Xj92CltLwDRLSZyei6pZ7QjjB31v/0YIFryNWk:r6TMCfLcS4P6PQv7Wk
                                                                                                                                                                                                            MD5:957D7747E83E96FA08F87D2C625AC103
                                                                                                                                                                                                            SHA1:31668082C030D4B52F99720A82C1EC57961EFE75
                                                                                                                                                                                                            SHA-256:3852750893F7C839EFB1213F959FB3EA604A7F2CB981D34C8C39B0E46FE96EDB
                                                                                                                                                                                                            SHA-512:F1B411E4A042964216D4E4BF74EC0E4B48F5EB4A2C4DBB50C8663289E0AFC1630DC20C265CCF66E4EA93B5C2B82F78E22E1851FEA2BC857A35688C514C43A37A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S'.U2IYU2IYU2IY.ZMX_2IY.ZJXP2IY.ZLX.2IY.GLXK2IY.GMXZ2IY.GJX\2IY.[LXY2IY.ZHXX2IYU2HY.2IY.G@XT2IY.GIXT2IY.G.YT2IY.GKXT2IYRichU2IY........PE..d....\.b.........." .................(.......................................P............`......................................... ...........x....0.......................@..p......p...........................`...8............ ..`............................text............................... ..`.rdata..F.... ......................@..@.data....,..........................@....pdata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc..p....@......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                            Entropy (8bit):6.1176046299402085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:r6Xj92CltLwDRLSZyei6pZ7QjjB31v/0YIFryNWk:r6TMCfLcS4P6PQv7Wk
                                                                                                                                                                                                            MD5:957D7747E83E96FA08F87D2C625AC103
                                                                                                                                                                                                            SHA1:31668082C030D4B52F99720A82C1EC57961EFE75
                                                                                                                                                                                                            SHA-256:3852750893F7C839EFB1213F959FB3EA604A7F2CB981D34C8C39B0E46FE96EDB
                                                                                                                                                                                                            SHA-512:F1B411E4A042964216D4E4BF74EC0E4B48F5EB4A2C4DBB50C8663289E0AFC1630DC20C265CCF66E4EA93B5C2B82F78E22E1851FEA2BC857A35688C514C43A37A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S'.U2IYU2IYU2IY.ZMX_2IY.ZJXP2IY.ZLX.2IY.GLXK2IY.GMXZ2IY.GJX\2IY.[LXY2IY.ZHXX2IYU2HY.2IY.G@XT2IY.GIXT2IY.G.YT2IY.GKXT2IYRichU2IY........PE..d....\.b.........." .................(.......................................P............`......................................... ...........x....0.......................@..p......p...........................`...8............ ..`............................text............................... ..`.rdata..F.... ......................@..@.data....,..........................@....pdata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc..p....@......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3171125
                                                                                                                                                                                                            Entropy (8bit):6.363888394587476
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:1LZd6lTgC75Sj3azOE2Z34KnzOE2Z34KgzOE2Z34K5VzOE2Z34KczOE2Z34KDv:jSsj3mnUIUnUI9nUIYnUIdnUI0
                                                                                                                                                                                                            MD5:BE40FA826194236B241016CAFABB7F23
                                                                                                                                                                                                            SHA1:A80121F718C923649F83664B09D93F8932A8CE02
                                                                                                                                                                                                            SHA-256:0ED769A11505794A5C510CE8D5F47300670FDD0E1A0845A67727C7ACC43B4EB3
                                                                                                                                                                                                            SHA-512:66B8BCFCC07CB246D00C1C37113B1B149C90FC9473F5593139F5C27FFC3EDCF9760F9F7422A027937EF9069876580B153868D108B2E29827BB2EB1D78B8C83D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...@IXOS.@.....@}8YY.@.....@.....@.....@.....@.....@......&.{6FF903E6-E4DB-4A55-9939-CEC02366DAF9}..Node.js..node-v14.20.0-x64.msi.@.....@.....@.....@......NodeIcon..&.{B13A3D56-E4A9-4A78-9A4D-223FDEEF3D11}.....@.....@.....@.....@.......@.....@.....@.......@......Node.js......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@E....@.....@.]....&.{BE71D092-38E4-5DED-B176-D60079E51615} .C:\Program Files\nodejs\node.exe.@.......@.....@.....@......&.{1A357DF6-3AF1-5A76-AE55-3676CCFA4513} .22:\SOFTWARE\Node.js\InstallPath.@.......@.....@.....@......&.{26837A22-55BA-5207-B2DE-0F7366E8FB8E}$.C:\Program Files\nodejs\nodevars.bat.@.......@.....@.....@......&.{EE1FC8BD-57FF-514B-8950-359974C2C6B9}).C:\Program Files\nodejs\install_tools.bat.@.......@.....@.....@......&.{8B344AC8-9B54-5327-9D16-CE528884AC7E}-.C:\Program Files\nodejs\node_etw_provider.man.@.......@.....@.....@......&.{EFFC4F
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):304560
                                                                                                                                                                                                            Entropy (8bit):6.574793346913227
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:QVXg5hPj4piaA2eO4+ZHLsuR3roR2a2AEgCoP7PpR88GXOWvo2/IAVA2tneof5Qd:7Lj4wbYV3roIrRgCoeXOJAyE/kDYNbp8
                                                                                                                                                                                                            MD5:7A86CE1A899262DD3C1DF656BFF3FB2C
                                                                                                                                                                                                            SHA1:33DCBE66C0DC0A16BAB852ED0A6EF71C2D9E0541
                                                                                                                                                                                                            SHA-256:B8F2D0909D7C2934285A8BE010D37C0609C7854A36562CBFCBCE547F4F4C7B0C
                                                                                                                                                                                                            SHA-512:421E8195C47381DE4B3125AB6719EEC9BE7ACD2C97CE9247F4B70A309D32377917C9686B245864E914448FE53DF2694D5EE5F327838D029989BA7ACAFDA302EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ad=E%.S.%.S.%.S...../.S.....].S.....=.S.wmW.5.S.wmP.7.S.wmV...S.,}..!.S.,}..2.S.%.R...S..lV.e.S..lS.$.S..l..$.S.%...$.S..lQ.$.S.Rich%.S.........................PE..L...;p.]...........!................................................................@....@..........................T.......V..................................\%...J..T............................J..@............................................text...k........................... ..`.rdata..............................@..@.data...\#...p.......P..............@....rsrc................Z..............@..@.reloc..\%.......&...`..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):216496
                                                                                                                                                                                                            Entropy (8bit):6.646208142644182
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:/Jz/kyKA1X1dxbOZU32KndB4GLvyui2lhQtEaY4IDflQn0xHuudQ+cxEHSiZxaQ:/t/kE1jOZy2KL4GBiwQtEa4L2sV
                                                                                                                                                                                                            MD5:A3AE5D86ECF38DB9427359EA37A5F646
                                                                                                                                                                                                            SHA1:EB4CB5FF520717038ADADCC5E1EF8F7C24B27A90
                                                                                                                                                                                                            SHA-256:C8D190D5BE1EFD2D52F72A72AE9DFA3940AB3FACEB626405959349654FE18B74
                                                                                                                                                                                                            SHA-512:96ECB3BC00848EEB2836E289EF7B7B2607D30790FFD1AE0E0ACFC2E14F26A991C6E728B8DC67280426E478C70231F9E13F514E52C8CE7D956C1FAD0E322D98E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........................^.......\......].........................,.......<.........L...'.....'.....'.P.......8.....'.....Rich............................PE..L...Ap.]...........!.........P............................................................@.........................@................P..x....................`..........T...............................@...............<............................text...[........................... ..`.rdata..............................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):216496
                                                                                                                                                                                                            Entropy (8bit):6.646208142644182
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:/Jz/kyKA1X1dxbOZU32KndB4GLvyui2lhQtEaY4IDflQn0xHuudQ+cxEHSiZxaQ:/t/kE1jOZy2KL4GBiwQtEa4L2sV
                                                                                                                                                                                                            MD5:A3AE5D86ECF38DB9427359EA37A5F646
                                                                                                                                                                                                            SHA1:EB4CB5FF520717038ADADCC5E1EF8F7C24B27A90
                                                                                                                                                                                                            SHA-256:C8D190D5BE1EFD2D52F72A72AE9DFA3940AB3FACEB626405959349654FE18B74
                                                                                                                                                                                                            SHA-512:96ECB3BC00848EEB2836E289EF7B7B2607D30790FFD1AE0E0ACFC2E14F26A991C6E728B8DC67280426E478C70231F9E13F514E52C8CE7D956C1FAD0E322D98E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........................^.......\......].........................,.......<.........L...'.....'.....'.P.......8.....'.....Rich............................PE..L...Ap.]...........!.........P............................................................@.........................@................P..x....................`..........T...............................@...............<............................text...[........................... ..`.rdata..............................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):304560
                                                                                                                                                                                                            Entropy (8bit):6.574793346913227
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:QVXg5hPj4piaA2eO4+ZHLsuR3roR2a2AEgCoP7PpR88GXOWvo2/IAVA2tneof5Qd:7Lj4wbYV3roIrRgCoeXOJAyE/kDYNbp8
                                                                                                                                                                                                            MD5:7A86CE1A899262DD3C1DF656BFF3FB2C
                                                                                                                                                                                                            SHA1:33DCBE66C0DC0A16BAB852ED0A6EF71C2D9E0541
                                                                                                                                                                                                            SHA-256:B8F2D0909D7C2934285A8BE010D37C0609C7854A36562CBFCBCE547F4F4C7B0C
                                                                                                                                                                                                            SHA-512:421E8195C47381DE4B3125AB6719EEC9BE7ACD2C97CE9247F4B70A309D32377917C9686B245864E914448FE53DF2694D5EE5F327838D029989BA7ACAFDA302EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ad=E%.S.%.S.%.S...../.S.....].S.....=.S.wmW.5.S.wmP.7.S.wmV...S.,}..!.S.,}..2.S.%.R...S..lV.e.S..lS.$.S..l..$.S.%...$.S..lQ.$.S.Rich%.S.........................PE..L...;p.]...........!................................................................@....@..........................T.......V..................................\%...J..T............................J..@............................................text...k........................... ..`.rdata..............................@..@.data...\#...p.......P..............@....rsrc................Z..............@..@.reloc..\%.......&...`..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):360001
                                                                                                                                                                                                            Entropy (8bit):5.362987900956466
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauv:zTtbmkExhMJCIpEm
                                                                                                                                                                                                            MD5:E738CDEB7419C4F5F8BDBCAA81426E8C
                                                                                                                                                                                                            SHA1:380CA5C5DD2C9C51EAFA986B9FFBED2CA0915A34
                                                                                                                                                                                                            SHA-256:EE86515E971244E87D922B3EC1A50B4C794EFEF4F4D2C309CB9073180765F632
                                                                                                                                                                                                            SHA-512:C45F9B1441C148A62590C91D487C59EA90B2EC735653B629A7EA2865A7FA0679BD33B17D6AEB0A3CCDABE764722532F8D3E671A5559BCCC8CEE6228D683D12AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                            Entropy (8bit):1.3511526524459212
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:S89uvJveFXJjT50vg0y6djS5TPjbP3Rs6g7MgfJDrxdjSIYZYDW5ckur:n9jLTOvg0JWXZs6gwgfJ/g5c5
                                                                                                                                                                                                            MD5:83FCD24A562AE6BF0CE389B375586077
                                                                                                                                                                                                            SHA1:24FC1336A9C0DA66C04B12C0A1C770ADA200679C
                                                                                                                                                                                                            SHA-256:707FE7CDDEDF6D5586A75A1AECEEA19F4DCAD7EBFBF0D36F1C91337791CF5517
                                                                                                                                                                                                            SHA-512:4FECD18682DDD9E18775AE7B837E9E89D29596F1FD44767572B23C9F698E2A9245A223848348FD6CC17322A621953AFFB8C10913900717C422D8448B10EC090C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):512
                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Node.js, Author: Node.js Foundation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Node.js., Template: x64;1033, Revision Number: {B13A3D56-E4A9-4A78-9A4D-223FDEEF3D11}, Create Time/Date: Thu Jul 7 05:11:08 2022, Last Saved Time/Date: Thu Jul 7 05:11:08 2022, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                                                                            Entropy (8bit):7.980112824031856
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Microsoft Windows Installer (60509/1) 57.88%
                                                                                                                                                                                                            • ClickyMouse macro set (36024/1) 34.46%
                                                                                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 7.66%
                                                                                                                                                                                                            File name:node-v14.20.0-x64.msi
                                                                                                                                                                                                            File size:31'047'680 bytes
                                                                                                                                                                                                            MD5:ed9c59967fd5bbda32c55bcee1528e0a
                                                                                                                                                                                                            SHA1:c4467890b99bd65f25f74c3178bacf9c2ee783e1
                                                                                                                                                                                                            SHA256:66f0fd27d243df41802204aec3e81f8d674a459a68679c57e49e121bcaf3b367
                                                                                                                                                                                                            SHA512:f937bf0942f115911825114cd95b135ec92708ea778e2606f1b4881ddef5091e822dcf380eb4809aa5c0e9bc746281f7517308ea85712f13b7c0db1151d13e5f
                                                                                                                                                                                                            SSDEEP:786432:P1iaGW3jz2xA1CH22V9a2mAZReKUeARUPYQcH93:P1iOz2C1CW2u2mA/3UeARUPWH1
                                                                                                                                                                                                            TLSH:94673333F9320C27C86E693763925702AFB51EB03B1147559A78E11CAE3E1E46BF6607
                                                                                                                                                                                                            File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                                                                                            Icon Hash:2d2e3797b32b2b99
                                                                                                                                                                                                            No network behavior found

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:07:03:28
                                                                                                                                                                                                            Start date:25/10/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\node-v14.20.0-x64.msi"
                                                                                                                                                                                                            Imagebase:0x7ff60db10000
                                                                                                                                                                                                            File size:69'632 bytes
                                                                                                                                                                                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:07:03:29
                                                                                                                                                                                                            Start date:25/10/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                            Imagebase:0x7ff60db10000
                                                                                                                                                                                                            File size:69'632 bytes
                                                                                                                                                                                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:07:03:29
                                                                                                                                                                                                            Start date:25/10/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\System32\MsiExec.exe -Embedding 090E00CC015FFD9011125DE6CAD0B71C C
                                                                                                                                                                                                            Imagebase:0x7ff60db10000
                                                                                                                                                                                                            File size:69'632 bytes
                                                                                                                                                                                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:07:03:29
                                                                                                                                                                                                            Start date:25/10/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding A10D84F4491470E62A360084B20236B0 C
                                                                                                                                                                                                            Imagebase:0x6a0000
                                                                                                                                                                                                            File size:59'904 bytes
                                                                                                                                                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                            Start time:07:03:55
                                                                                                                                                                                                            Start date:25/10/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\System32\MsiExec.exe -Embedding 15800281EDA4C932BC59831AF6AD72A5
                                                                                                                                                                                                            Imagebase:0x7ff60db10000
                                                                                                                                                                                                            File size:69'632 bytes
                                                                                                                                                                                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                            Start time:07:03:58
                                                                                                                                                                                                            Start date:25/10/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding F5603ED5F3671E8E9C285F2FFA06D0F7
                                                                                                                                                                                                            Imagebase:0x6a0000
                                                                                                                                                                                                            File size:59'904 bytes
                                                                                                                                                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                            Start time:07:04:41
                                                                                                                                                                                                            Start date:25/10/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding CB64EC8A82F0498CF7AC8E38C6D38E74 E Global\MSI0000
                                                                                                                                                                                                            Imagebase:0x6a0000
                                                                                                                                                                                                            File size:59'904 bytes
                                                                                                                                                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                            Start time:07:04:41
                                                                                                                                                                                                            Start date:25/10/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                                                                                                                                                                            Imagebase:0xa0000
                                                                                                                                                                                                            File size:208'384 bytes
                                                                                                                                                                                                            MD5 hash:3C0E48DA02447863279B0FE3CE7FE5E8
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                            Start time:07:04:41
                                                                                                                                                                                                            Start date:25/10/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                            Start time:07:04:41
                                                                                                                                                                                                            Start date:25/10/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\wevtutil.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                                                                                                                                                                            Imagebase:0x7ff6b04e0000
                                                                                                                                                                                                            File size:278'016 bytes
                                                                                                                                                                                                            MD5 hash:1AAE26BD68B911D0420626A27070EB8D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            No disassembly