Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mysteryclickm.vercel.app/

Overview

General Information

Sample URL:https://mysteryclickm.vercel.app/
Analysis ID:1417319
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML body with high number of embedded SVGs detected
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 4464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1960,i,5837613281218415998,6700164592672899679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mysteryclickm.vercel.app/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://mysteryclickm.vercel.app/Avira URL Cloud: detection malicious, Label: phishing
Source: https://vercel.com/HTTP Parser: Total embedded SVG size: 428489
Source: https://mysteryclickm.vercel.app/HTTP Parser: No favicon
Source: chromecache_563.2.drString found in binary or memory: </svg></button></span></div><div><form><div class="feedback_formWrapper__bL7px"><textarea class="feedback_textarea__iiRZ8" id="feedback-textarea" placeholder="Your feedback..."></textarea><div class="text_wrapper__i87JK feedback_markdown-tip__xldJV" data-version="v1" style="--text-color:var(--ds-gray-900);--text-size:0.75rem;--text-line-height:1rem;--text-letter-spacing:initial;--text-weight:400"><svg fill="none" height="14" viewBox="0 0 22 14" width="22" xmlns="http://www.w3.org/2000/svg"><path clip-rule="evenodd" d="M19.5 1.25H2.5C1.80964 1.25 1.25 1.80964 1.25 2.5V11.5C1.25 12.1904 1.80964 12.75 2.5 12.75H19.5C20.1904 12.75 20.75 12.1904 20.75 11.5V2.5C20.75 1.80964 20.1904 1.25 19.5 1.25ZM2.5 0C1.11929 0 0 1.11929 0 2.5V11.5C0 12.8807 1.11929 14 2.5 14H19.5C20.8807 14 22 12.8807 22 11.5V2.5C22 1.11929 20.8807 0 19.5 0H2.5ZM3 3.5H4H4.25H4.6899L4.98715 3.82428L7 6.02011L9.01285 3.82428L9.3101 3.5H9.75H10H11V4.5V10.5H9V6.79807L7.73715 8.17572L7 8.97989L6.26285 8.17572L5 6.79807V10.5H3V4.5V3.5ZM15 7V3.5H17V7H19.5L17 9.5L16 10.5L15 9.5L12.5 7H15Z" fill="var(--ds-gray-700)" fill-rule="evenodd"></path></svg>supported.</div></div><div class="feedback_actions___tqt_" style="justify-content:flex-end"><button type="submit" class="button_base__BjwbK reset_reset__KRyvc button_button__81573 reset_reset__KRyvc button_small__iQMBm button_invert__YNhnn" data-geist-button="" data-prefix="false" data-suffix="false" data-version="v1" style="--geist-icon-size:16px"><span class="button_content__1aE1_">Send</span></button></div></form></div></div></div></div></div><aside class="toc_toc__zX5Jo toc_hasSecondaryNav__nG_Oz"><div class="toc_tocHeader__zD6cl"><span>On this page</span></div><ul><li class="toc_tocItem__4K7s0 toc_active__ECX1X" id="toc_dashboard-view"><a class="link_link__hbWKh" href="#dashboard-view">Dashboard view</a></li></ul><div class="mb-[12px] mr-[12px] mt-[12px] flex flex-col items-start gap-[12px] self-stretch rounded border border-solid border-[var(--accents-2)] p-[16px]"><div class="text-[11px] font-bold uppercase tracking-[0.44px] text-[color:var(--accents-5)]">Related</div><div><a href="https://www.youtube.com/watch?v=qIyEwOEKnE0" rel="noopener" target="_blank" class="link_link__hbWKh link_highlight__kJZF9"><div class="flex items-center gap-[6px] text-[12px] leading-[20px] tracking-[0.44px] underline hover:no-underline"><svg class="with-icon_icon__MHUeb" data-testid="geist-icon" fill="none" height="24" shape-rendering="geometricPrecision" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" viewBox="0 0 24 24" width="24" style="color:currentColor;width:16px;height:16px"><path d="M23 7l-7 5 7 5V7z"/><rect x="1" y="5" width="15" height="14" rx="2" ry="2"/></svg>How Core Web Vitals affect SEO</div><div class="text-[12px] font-normal leading-[18px] text-[color:var(--accents-5)]">Learn how to understand your application&#x27;s Google page experience ranking and Lighthouse scores.</div></a></div></div></aside></di
Source: chromecache_493.2.drString found in binary or memory: </svg></button></span></div><div><form><div class="feedback_formWrapper__bL7px"><textarea class="feedback_textarea__iiRZ8" id="feedback-textarea" placeholder="Your feedback..."></textarea><div class="text_wrapper__i87JK feedback_markdown-tip__xldJV" data-version="v1" style="--text-color:var(--ds-gray-900);--text-size:0.75rem;--text-line-height:1rem;--text-letter-spacing:initial;--text-weight:400"><svg fill="none" height="14" viewBox="0 0 22 14" width="22" xmlns="http://www.w3.org/2000/svg"><path clip-rule="evenodd" d="M19.5 1.25H2.5C1.80964 1.25 1.25 1.80964 1.25 2.5V11.5C1.25 12.1904 1.80964 12.75 2.5 12.75H19.5C20.1904 12.75 20.75 12.1904 20.75 11.5V2.5C20.75 1.80964 20.1904 1.25 19.5 1.25ZM2.5 0C1.11929 0 0 1.11929 0 2.5V11.5C0 12.8807 1.11929 14 2.5 14H19.5C20.8807 14 22 12.8807 22 11.5V2.5C22 1.11929 20.8807 0 19.5 0H2.5ZM3 3.5H4H4.25H4.6899L4.98715 3.82428L7 6.02011L9.01285 3.82428L9.3101 3.5H9.75H10H11V4.5V10.5H9V6.79807L7.73715 8.17572L7 8.97989L6.26285 8.17572L5 6.79807V10.5H3V4.5V3.5ZM15 7V3.5H17V7H19.5L17 9.5L16 10.5L15 9.5L12.5 7H15Z" fill="var(--ds-gray-700)" fill-rule="evenodd"></path></svg>supported.</div></div><div class="feedback_actions___tqt_" style="justify-content:flex-end"><button type="submit" class="button_base__BjwbK reset_reset__KRyvc button_button__81573 reset_reset__KRyvc button_small__iQMBm button_invert__YNhnn" data-geist-button="" data-prefix="false" data-suffix="false" data-version="v1" style="--geist-icon-size:16px"><span class="button_content__1aE1_">Send</span></button></div></form></div></div></div></div></div><aside class="toc_toc__zX5Jo toc_hasSecondaryNav__nG_Oz"><div class="toc_tocHeader__zD6cl"><span>On this page</span></div><ul><li class="toc_tocItem__4K7s0 toc_active__ECX1X" id="toc_getting-started"><a class="link_link__hbWKh" href="#getting-started">Getting Started</a></li><li class="toc_tocItem__4K7s0" id="toc_conformance-rules"><a class="link_link__hbWKh" href="#conformance-rules">Conformance Rules</a></li><li class="toc_tocItem__4K7s0" id="toc_conformance-allowlists"><a class="link_link__hbWKh" href="#conformance-allowlists">Conformance Allowlists</a></li><li class="toc_tocItem__4K7s0" id="toc_customizing-conformance"><a class="link_link__hbWKh" href="#customizing-conformance">Customizing Conformance</a></li></ul><div class="mb-[12px] mr-[12px] mt-[12px] flex flex-col items-start gap-[12px] self-stretch rounded border border-solid border-[var(--accents-2)] p-[16px]"><div class="text-[11px] font-bold uppercase tracking-[0.44px] text-[color:var(--accents-5)]">Related</div><div><a href="https://www.youtube.com/watch?v=IFkZz3_7Poo" rel="noopener" target="_blank" class="link_link__hbWKh link_highlight__kJZF9"><div class="flex items-center gap-[6px] text-[12px] leading-[20px] tracking-[0.44px] underline hover:no-underline"><svg class="with-icon_icon__MHUeb" data-testid="geist-icon" fill="none" height="24" shape-rendering="geometricPrecision" stroke="currentColor" stroke-linecap="round" stroke-linejoin="r
Source: chromecache_873.2.dr, chromecache_1002.2.drString found in binary or memory: Both propositions are high priorities for the CMO, CDO, and CIO who want to deliver the best experiences in the most cost-effective manner.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"avatar":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"6bHk5HctHz7YQOuk9YYUuN","type":"Asset","createdAt":"2024-02-09T18:04:52.901Z","updatedAt":"2024-02-09T18:04:52.901Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"vml wpp ","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/6bHk5HctHz7YQOuk9YYUuN/52f146bc1e356f2d9f894712c19470d0/vml-logo-seo-1x1.jpg","details":{"size":94360,"image":{"width":1197,"height":1200}},"fileName":"vml-logo-seo-1x1.jpg","contentType":"image/jpeg"}}}}}},"content":[]},{"nodeType":"heading-3","data":{},"content":[{"nodeType":"text","value":"3) Reduce cost and increase ROI","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"embedded-entry-block","data":{"target":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"10EMPTSgc7fzUDCG0g9GJl","type":"Entry","createdAt":"2024-02-09T18:08:16.627Z","updatedAt":"2024-02-14T17:57:48.019Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":7,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"quote"}},"locale":"en-US"},"fields":{"name":"Ogilvy ","quoteauthor":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"","marks":[{"type":"bold"}],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/in/jaison-manian-212381/"},"content":[{"nodeType":"text","value":"Jaison Manian","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"text","value":", Chief Technology Officer, Ogilvy, a WPP Company","marks":[],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"\n","marks":[],"data":{}}]}]},"text":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Next.js and Vercel empower our clients to bring relevant content closer to their global customers, ensuring continuous scalability and availability while minimizing maintenance costs and mitigating infrastructure failures. ","nodeType":"text"},{"data":{},"marks":[{"type":"bold"}],"value":"Based on a recent client's experience, we estimate cost reductions of up to 30% while increasing availability in the high 90s.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"avatar":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"1tBHOOCL1HD9C5A2USovzc","type":"Asset","createdAt":"2024-02-09T18:08:11.639Z","updatedAt":"2024-02-09T18:08:11.639Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"ogilvy",
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_545.2.drString found in binary or memory: Both propositions are high priorities for the CMO, CDO, and CIO who want to deliver the best experiences in the most cost-effective manner.\",\"nodeType\":\"text\"}],\"nodeType\":\"paragraph\"}],\"nodeType\":\"document\"},\"avatar\":{\"metadata\":{\"tags\":[]},\"sys\":{\"space\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"Space\",\"id\":\"e5382hct74si\"}},\"id\":\"6bHk5HctHz7YQOuk9YYUuN\",\"type\":\"Asset\",\"createdAt\":\"2024-02-09T18:04:52.901Z\",\"updatedAt\":\"2024-02-09T18:04:52.901Z\",\"environment\":{\"sys\":{\"id\":\"master\",\"type\":\"Link\",\"linkType\":\"Environment\"}},\"revision\":1,\"locale\":\"en-US\"},\"fields\":{\"title\":\"vml wpp \",\"description\":\"\",\"file\":{\"url\":\"//images.ctfassets.net/e5382hct74si/6bHk5HctHz7YQOuk9YYUuN/52f146bc1e356f2d9f894712c19470d0/vml-logo-seo-1x1.jpg\",\"details\":{\"size\":94360,\"image\":{\"width\":1197,\"height\":1200}},\"fileName\":\"vml-logo-seo-1x1.jpg\",\"contentType\":\"image/jpeg\"}}}}}},\"content\":[]},{\"nodeType\":\"heading-3\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"3) Reduce cost and increase ROI\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},{\"nodeType\":\"embedded-entry-block\",\"data\":{\"target\":{\"metadata\":{\"tags\":[]},\"sys\":{\"space\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"Space\",\"id\":\"e5382hct74si\"}},\"id\":\"10EMPTSgc7fzUDCG0g9GJl\",\"type\":\"Entry\",\"createdAt\":\"2024-02-09T18:08:16.627Z\",\"updatedAt\":\"2024-02-14T17:57:48.019Z\",\"environment\":{\"sys\":{\"id\":\"master\",\"type\":\"Link\",\"linkType\":\"Environment\"}},\"revision\":7,\"contentType\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"ContentType\",\"id\":\"quote\"}},\"locale\":\"en-US\"},\"fields\":{\"name\":\"Ogilvy \",\"quoteauthor\":{\"nodeType\":\"document\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}},{\"nodeType\":\"hyperlink\",\"data\":{\"uri\":\"https://www.linkedin.com/in/jaison-manian-212381/\"},\"content\":[{\"nodeType\":\"text\",\"value\":\"Jaison Manian\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},{\"nodeType\":\"text\",\"value\":\", Chief Technology Officer, Ogilvy, a WPP Company\",\"marks\":[],\"data\":{}}]},{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"\\n\",\"marks\":[],\"data\":{}}]}]},\"text\":{\"data\":{},\"content\":[{\"data\":{},\"content\":[{\"data\":{},\"marks\":[],\"value\":\"Next.js and Vercel empower our clients to bring relevant content closer to their global customers, ensuring continuous scalability and availability while minimizing maintenance costs and mitigating infrastructure failures. \",\"nodeType\":\"text\"},{\"data\":{},\"marks\":[{\"type\":\"bold\"}],\"value\":\"Based on a recent client's experience, we estimate cost reductions of up to 30% while increasing availability in the high 90s.\",\"nodeType\":\"text\"}],\"nodeType\":\"paragraph\"}],\"nodeType\":\"document\"},\"a
Source: chromecache_982.2.drString found in binary or memory: Vercel</p></div></div></div></a><a href="https://twitter.com/steventey/status/1707143580157083725" rel="noopener" target="_blank" class="link_link__hbWKh explore-more_cardLink__rZmfg"><div class="explore-more_card__fge_u"><div class="explore-more_cardHeader__3nZpp"><p class="text_wrapper__i87JK" data-version="v1" style="--text-color:var(--ds-gray-1000);--text-size:0.875rem;--text-line-height:1.25rem;--text-letter-spacing:initial;--text-weight:600">Continue the conversation</p></div><div class="explore-more_tweet__TOsxl"><div class="explore-more_tweetHeader__vPIK0"><img data-version="v1" alt="steventey on twitter" loading="lazy" width="36" height="36" decoding="async" data-nimg="1" class="image_intrinsic__ulrJk explore-more_tweetLogo__3lkXv" style="color:transparent" srcSet="/_next/image?url=https%3A%2F%2Fassets.vercel.com%2Fimage%2Fupload%2Fcontentful%2Fimage%2Fe5382hct74si%2F4QEuVLNyZUg5X6X4cW4pVH%2Feb7cd219e21b29ae976277871cd5ca4b%2Fprofile.jpg&amp;w=48&amp;q=75&amp;dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS 1x, /_next/image?url=https%3A%2F%2Fassets.vercel.com%2Fimage%2Fupload%2Fcontentful%2Fimage%2Fe5382hct74si%2F4QEuVLNyZUg5X6X4cW4pVH%2Feb7cd219e21b29ae976277871cd5ca4b%2Fprofile.jpg&amp;w=96&amp;q=75&amp;dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS 2x" src="/_next/image?url=https%3A%2F%2Fassets.vercel.com%2Fimage%2Fupload%2Fcontentful%2Fimage%2Fe5382hct74si%2F4QEuVLNyZUg5X6X4cW4pVH%2Feb7cd219e21b29ae976277871cd5ca4b%2Fprofile.jpg&amp;w=96&amp;q=75&amp;dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS"/><div class="stack_stack__iZkUS stack" data-version="v1" style="--stack-flex:initial;--stack-direction:column;--stack-align:stretch;--stack-justify:flex-start;--stack-padding:0px;--stack-gap:0px"><p class="text_wrapper__i87JK explore-more_tweetUserName__8OKWp" data-version="v1" style="--text-color:var(--ds-gray-1000);--text-size:0.875rem;--text-line-height:0.875rem;--text-letter-spacing:initial;--text-weight:700">Steven Tey<svg fill="none" height="16" viewBox="0 0 16 16" width="16" xmlns="http://www.w3.org/2000/svg"><path d="M16 8.375C16 8.93437 15.8656 9.45312 15.5969 9.92813C15.3281 10.4031 14.9688 10.775 14.5156 11.0344C14.5281 11.1188 14.5344 11.25 14.5344 11.4281C14.5344 12.275 14.25 12.9937 13.6875 13.5875C13.1219 14.1844 12.4406 14.4812 11.6438 14.4812C11.2875 14.4812 10.9469 14.4156 10.625 14.2844C10.375 14.7969 10.0156 15.2094 9.54375 15.525C9.075 15.8438 8.55937 16 8 16C7.42812 16 6.90938 15.8469 6.44688 15.5344C5.98125 15.225 5.625 14.8094 5.375 14.2844C5.05312 14.4156 4.71562 14.4812 4.35625 14.4812C3.55937 14.4812 2.875 14.1844 2.30312 13.5875C1.73125 12.9937 1.44687 12.2719 1.44687 11.4281C1.44687 11.3344 1.45938 11.2031 1.48125 11.0344C1.02813 10.7719 0.66875 10.4031 0.4 9.92813C0.134375 9.45312 0 8.93437 0 8.375C0 7.78125 0.15 7.23438 0.446875 6.74062C0.74375 6.24687 1.14375 5.88125 1.64375 5.64375C1.5125 5.2875 1.44687 4.92812 1.44687 4.57188C1.44687 3.72813 1.73125 3.00625 2.30312 2.4125C2.875 1.81875 3.55937 1.51875 4.35625 1.51875C4.7125 1.51875 5.053
Source: chromecache_981.2.drString found in binary or memory: and uses these to generate a test suite that covers every corner of your app, testing all logical, behavioral and visual changes.\n\nCover your app's 1000s of edge cases, with no need to write or maintain tests. As your app evolves so does the test suite.\n\nSet it up now in a few clicks to see the tests generated for your app.","featuredImages":["https://img.youtube.com/vi/7s3OYE8DJMA/0.jpg","https://vercel.com/api/v1/integrations/assets/oac_d9SV4JiIvQoooCFn7K5rDB8h/images/24f856f7c203a34c4e75c373faee2273c6a2b305.png","https://vercel.com/api/v1/integrations/assets/oac_d9SV4JiIvQoooCFn7K5rDB8h/images/1e8698dd280a996a0143469598e1c193e18faa3d.jpeg"],"icon":"370f2d0b545557a949496a632ee9ccd6181add77","id":"oac_d9SV4JiIvQoooCFn7K5rDB8h","name":"Meticulous AI","installs":"\u003c500","redirectUri":"https://app.meticulous.ai/integrations/vercel/callback","privacyDocUri":"https://www.meticulous.ai/privacy-policy","eulaDocUri":"https://www.meticulous.ai/terms-conditions","documentationUri":"https://app.meticulous.ai/docs","shortDescription":"AI generated end-to-end tests","slug":"meticulous","teamId":"team_tJyTDBozxRg4n5soktqYXNXb","userId":"M8VsNtBWqONfXaZeIsKVu7Hn","website":"https://meticulous.ai","public":true,"approvedAt":1684882262860,"scopes":["read-write:deployment","read-write:deployment-check","read:project","read:team","read-write:integration-configuration","read:user"]}]}]},"__N_SSG":true},"page":"/integrations","query":{},"buildId":"3NZwX0dgUcNR5g3ucbOpl","isFallback":false,"isExperimentalCompile":false,"gsp":true,"scriptLoader":[]}</script></body></html> equals www.youtube.com (Youtube)
Source: chromecache_981.2.drString found in binary or memory: you should only on it server-side to perform operations like adding/removing documents, tweaking settings, etc.\n\nTake a look at the [integration documentation](https://www.meilisearch.com/docs/learn/cookbooks/vercel) to get started.","featuredImages":["https://img.youtube.com/vi/z64zCEAIMXk/0.jpg","https://vercel.com/api/v1/integrations/assets/oac_VnRV92Cy6BoP96QY6Rkc5898/images/4a89155eb9c2cf6bfee2db9f0f71a08ce58338a0.png","https://vercel.com/api/v1/integrations/assets/oac_VnRV92Cy6BoP96QY6Rkc5898/images/9a70ea898086027166e4aec6683b4a3ba25bfa6a.png"],"icon":"56010cc497035abb6af6546d25db655743cdcd40","id":"oac_VnRV92Cy6BoP96QY6Rkc5898","name":"Meilisearch Cloud","installs":"\u003c100","redirectUri":"https://cloud.meilisearch.com/integrations/vercel/callback","privacyDocUri":"https://www.meilisearch.com/privacy-policy","eulaDocUri":"https://www.meilisearch.com/service-level-agreement","configurationUri":"https://cloud.meilisearch.com/login","documentationUri":"https://www.meilisearch.com/docs/learn/cookbooks/vercel","shortDescription":"Fast and relevant search out of the box","slug":"meilisearch-cloud","teamId":"team_okdUhHpKkohHXyqJWQOuloqC","userId":"vZe5nblVIhiGLEzWrhd4kVXw","website":"https://www.meilisearch.com/cloud","public":true,"approvedAt":1692809981210,"scopes":["read-write:project-env-vars","read:user","read:project","read-write:integration-configuration"]}]},{"category":{"name":"Security","slug":"security"},"integrations":[{"name":"Auth0","slug":"auth0-inc","shortDescription":"Next.js blog application with Upstash and Auth0","category":"Security","website":"https://vercel.com/templates/next.js/blog-with-comments","overview":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":" ","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"icon":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"S7mPyGhsQi7i8q9fsVAy7","type":"Asset","createdAt":"2022-11-03T16:20:50.368Z","updatedAt":"2022-11-03T16:20:50.368Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"auth0 logo","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/S7mPyGhsQi7i8q9fsVAy7/3c7855d834888c492a5ccd0afd82c544/brand_evolution_logo_Auth0_shield_black_background_-_Rounded.svg","details":{"size":721,"image":{"width":539,"height":539}},"fileName":"brand evolution_logo_Auth0 shield black background - Rounded.svg","contentType":"image/svg+xml"}}},"featuredImages":[{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"102Wl6cQq3vFikQEWf5WB1","type":"Asset","createdAt":"2022-11-09T15:04:11.972Z","updatedAt":"2022-11-09T17:30:45.898Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":4,"locale":"en-US"},"fields":{"title":"auth0-inc image","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/102W
Source: chromecache_999.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Cj:function(){e=yb()},kd:function(){d()}}};var Dc=ia(["data-gtm-yt-inspected-"]),uC=["www.youtube.com","www.youtube-nocookie.com"],vC,wC=!1; equals www.youtube.com (Youtube)
Source: chromecache_981.2.drString found in binary or memory: and Vercel integration, you can connect both platforms with a few clicks, and deploy to Vercel with ease.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"","nodeType":"text"},{"data":{"uri":"https://www.youtube.com/watch?v=zRWZK1wIiao"},"content":[{"data":{},"marks":[],"value":"Check out this talk from Next Conf","nodeType":"text"}],"nodeType":"hyperlink"},{"data":{},"marks":[],"value":" led by Builder.io's founder that talks about how to use Builder.io with Next.js to achieve high-speed personalization. ","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"icon":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"2KpnwtUloqoKGHUBkCDhNO","type":"Asset","createdAt":"2022-04-07T17:31:20.274Z","updatedAt":"2022-04-08T23:09:34.856Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":3,"locale":"en-US"},"fields":{"title":"Builder Mark logo","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/2KpnwtUloqoKGHUBkCDhNO/38797331bc97a4c91260a867d6443573/image_1__2_.png","details":{"size":10512,"image":{"width":156,"height":156}},"fileName":"image 1 (2).png","contentType":"image/png"}}},"featuredImages":[{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"YkdDlmJFSGIJfD7507RnZ","type":"Asset","createdAt":"2022-04-07T17:40:38.414Z","updatedAt":"2022-04-07T17:40:38.414Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"Builder.io LogoType","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/YkdDlmJFSGIJfD7507RnZ/3ac8cb30f48e99945b8ca25c26b63a02/Builder.png","details":{"size":223043,"image":{"width":2880,"height":1920}},"fileName":"Builder.png","contentType":"image/png"}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"4h7TwrgSwSFHa5TySYb4bx","type":"Asset","createdAt":"2022-04-08T23:11:15.338Z","updatedAt":"2022-04-08T23:11:15.338Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"Builder - 2","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/4h7TwrgSwSFHa5TySYb4bx/ccb896d870eaeb9b291ca99364b6b86e/Builder_-_3.png","details":{"size":836102,"image":{"width":2470,"height":1646}},"fileName":"Builder - 3.png","contentType":"image/png"}}}],"createdBy":"Builder.io, Inc.","isTemplate":true,"public":true},{"category":"CMS","capabilities":{"checks":false},"createdAt":1559230879078,"createdBy":"ButterCMS","description":"# About\n[ButterCMS](https://buttercms.com) is your content backend. An API-first CMS + blog platform that marketers + developers love. Build better with Butter.\n\n# Use any language/framework\nButter's clean JSON API is easy to integrate with apps built in your favorite framework
Source: chromecache_1051.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=nA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Ib(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},qA=function(){var a=[],b=function(c){return nb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_911.2.drString found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Oz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!p.length)return!0;var q=Kz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!nI(q, equals www.facebook.com (Facebook)
Source: chromecache_999.2.drString found in binary or memory: f||g.length||h.length))return;var n={Ng:d,Lg:e,Mg:f,xh:g,yh:h,te:m,vb:b},p=z.YT,q=function(){CC(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};H(function(){for(var t=D.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(FC(w,"iframe_api")||FC(w,"player_api"))return b}for(var x=D.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!wC&&DC(x[B],n.te))return Oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_873.2.dr, chromecache_1002.2.drString found in binary or memory: notably AI. Next.js has enabled our teams and clients to adapt and modernize their experiences, building faster, with the adaptability brands need to keep up with changing consumer needs and reduce overall costs. ","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"avatar":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"2Tym4uDFFphiUAqZXmQldV","type":"Asset","createdAt":"2024-02-13T23:57:22.125Z","updatedAt":"2024-02-13T23:57:22.125Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"BR","description":"","file":{"url":"//images.ctfassets.net/e5382hct74si/2Tym4uDFFphiUAqZXmQldV/2b85e04911d44bd6f6a485be11feeba5/br.png","details":{"size":9872,"image":{"width":225,"height":225}},"fileName":"br.png","contentType":"image/png"}}}}}},"content":[]},{"nodeType":"heading-3","data":{},"content":[{"nodeType":"text","value":"2) ","marks":[],"data":{}},{"nodeType":"text","value":"Faster page load speeds for better SEO","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"embedded-entry-block","data":{"target":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"15wXoYI6qWlmRhrT5Lsv06","type":"Entry","createdAt":"2024-02-09T18:04:58.893Z","updatedAt":"2024-02-14T17:57:58.046Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":7,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"quote"}},"locale":"en-US"},"fields":{"name":"Faster page load speeds for better SEO WPP","quoteauthor":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"","marks":[{"type":"bold"}],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/in/adam-wolf-4260901/"},"content":[{"nodeType":"text","value":"Adam Wolf","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"text","value":", Chief Technology Officer, VML Americas, a WPP Company","marks":[],"data":{}}]}]},"text":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Page load speeds, time to first byte, and other speed metrics factor directly into Google Vital search ranking scores. equals www.linkedin.com (Linkedin)
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_545.2.drString found in binary or memory: notably AI. Next.js has enabled our teams and clients to adapt and modernize their experiences, building faster, with the adaptability brands need to keep up with changing consumer needs and reduce overall costs. \",\"nodeType\":\"text\"}],\"nodeType\":\"paragraph\"}],\"nodeType\":\"document\"},\"avatar\":{\"metadata\":{\"tags\":[]},\"sys\":{\"space\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"Space\",\"id\":\"e5382hct74si\"}},\"id\":\"2Tym4uDFFphiUAqZXmQldV\",\"type\":\"Asset\",\"createdAt\":\"2024-02-13T23:57:22.125Z\",\"updatedAt\":\"2024-02-13T23:57:22.125Z\",\"environment\":{\"sys\":{\"id\":\"master\",\"type\":\"Link\",\"linkType\":\"Environment\"}},\"revision\":1,\"locale\":\"en-US\"},\"fields\":{\"title\":\"BR\",\"description\":\"\",\"file\":{\"url\":\"//images.ctfassets.net/e5382hct74si/2Tym4uDFFphiUAqZXmQldV/2b85e04911d44bd6f6a485be11feeba5/br.png\",\"details\":{\"size\":9872,\"image\":{\"width\":225,\"height\":225}},\"fileName\":\"br.png\",\"contentType\":\"image/png\"}}}}}},\"content\":[]},{\"nodeType\":\"heading-3\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"2) \",\"marks\":[],\"data\":{}},{\"nodeType\":\"text\",\"value\":\"Faster page load speeds for better SEO\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},{\"nodeType\":\"embedded-entry-block\",\"data\":{\"target\":{\"metadata\":{\"tags\":[]},\"sys\":{\"space\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"Space\",\"id\":\"e5382hct74si\"}},\"id\":\"15wXoYI6qWlmRhrT5Lsv06\",\"type\":\"Entry\",\"createdAt\":\"2024-02-09T18:04:58.893Z\",\"updatedAt\":\"2024-02-14T17:57:58.046Z\",\"environment\":{\"sys\":{\"id\":\"master\",\"type\":\"Link\",\"linkType\":\"Environment\"}},\"revision\":7,\"contentType\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"ContentType\",\"id\":\"quote\"}},\"locale\":\"en-US\"},\"fields\":{\"name\":\"Faster page load speeds for better SEO WPP\",\"quoteauthor\":{\"nodeType\":\"document\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}},{\"nodeType\":\"hyperlink\",\"data\":{\"uri\":\"https://www.linkedin.com/in/adam-wolf-4260901/\"},\"content\":[{\"nodeType\":\"text\",\"value\":\"Adam Wolf\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},{\"nodeType\":\"text\",\"value\":\", Chief Technology Officer, VML Americas, a WPP Company\",\"marks\":[],\"data\":{}}]}]},\"text\":{\"data\":{},\"content\":[{\"data\":{},\"content\":[{\"data\":{},\"marks\":[],\"value\":\"Page load speeds, time to first byte, and other speed metrics factor directly into Google Vital search ranking scores. equals www.linkedin.com (Linkedin)
Source: chromecache_1051.2.dr, chromecache_911.2.drString found in binary or memory: return b}sC.D="internal.enableAutoEventOnTimer";var Dc=ia(["data-gtm-yt-inspected-"]),uC=["www.youtube.com","www.youtube-nocookie.com"],vC,wC=!1; equals www.youtube.com (Youtube)
Source: chromecache_981.2.drString found in binary or memory: s digital footprint.\n\nWith the Contentful and Vercel integration, users can connect the tools with a few clicks, set up preview capabilities, and deploy with Vercel for optimal speed and performance.\n\n[Check out this video](https://www.youtube.com/watch?v=bMRQgguzBLs) to learn more about creating a Next.js app with Contentful.\n","instructions":"Linked projects get the following environment variables automatically: \n`CONTENTFUL_SPACE_ID`, `CONTENTFUL_ACCESS_TOKEN` and `CONTENTFUL_PREVIEW_ACCESS_TOKEN`","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/dccdabb5f5da8390659a21a32e56635b1345b515.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/8c91f29713e78c1f781e1b52575c25d6e653910f.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/7fabc360acf5661077241a1c4ed1da282274cd9e.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/cf94b9d7fc478a5188b4b814f33463ced7077fae.png"],"icon":"a7ba1f84b190cb76f356db1d0fb6b72c25721277","id":"oac_aZtAZpDfT1lX3zrnWy7KT9VA","name":"Contentful","installs":"\u003e1000","redirectUri":"https://contentful-integration.vercel.app/api/vercel/callback","configurationUri":"https://contentful-integration.vercel.app/configure","shortDescription":"A modern content platform","slug":"contentful","teamId":"team_nLlpyC6REAqxydlFKbrMDlud","userId":"plTtvTvfFU2fdHmE4H9jiVGz","website":"https://contentful.com","public":true,"approvedAt":1624996295953,"scopes":["read:project","read-write:project-env-vars","read:integration-configuration"]},{"category":"CMS","capabilities":{"checks":false},"createdAt":1576079133388,"createdBy":"DatoCMS","description":"DatoCMS is a friendly, secure and powerful platform that enables marketers, editors and developers to create online content at scale from a central hub and distribute it via API.\n\nSimply put, DatoCMS is the most complete, user-friendly and performant Headless CMS.\n\nBy integrating DatoCMS with Vercel you will be able to trigger deployments directly from your DatoCMS project, making your editing experience even smoother.","instructions":"Linking a Vercel project to a DatoCMS project will enable content editors to trigger a deployment directly within the CMS interface. \n\nAfter you have followed the prompts to add the DatoCMS integration to your Vercel project:\n\n* open your DatoCMS project and try the integration by hitting the equals www.youtube.com (Youtube)
Source: chromecache_981.2.drString found in binary or memory: s digital footprint.\n\nWith the Contentful and Vercel integration, users can connect the tools with a few clicks, set up preview capabilities, and deploy with Vercel for optimal speed and performance.\n\n[Check out this video](https://www.youtube.com/watch?v=bMRQgguzBLs) to learn more about creating a Next.js app with Contentful.\n","instructions":"Linked projects get the following environment variables automatically: \n`CONTENTFUL_SPACE_ID`, `CONTENTFUL_ACCESS_TOKEN` and `CONTENTFUL_PREVIEW_ACCESS_TOKEN`","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/dccdabb5f5da8390659a21a32e56635b1345b515.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/8c91f29713e78c1f781e1b52575c25d6e653910f.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/7fabc360acf5661077241a1c4ed1da282274cd9e.png","https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/cf94b9d7fc478a5188b4b814f33463ced7077fae.png"],"icon":"a7ba1f84b190cb76f356db1d0fb6b72c25721277","id":"oac_aZtAZpDfT1lX3zrnWy7KT9VA","name":"Contentful","installs":"\u003e1000","redirectUri":"https://contentful-integration.vercel.app/api/vercel/callback","configurationUri":"https://contentful-integration.vercel.app/configure","shortDescription":"A modern content platform","slug":"contentful","teamId":"team_nLlpyC6REAqxydlFKbrMDlud","userId":"plTtvTvfFU2fdHmE4H9jiVGz","website":"https://contentful.com","public":true,"approvedAt":1624996295953,"scopes":["read:project","read-write:project-env-vars","read:integration-configuration"]},{"category":"Databases","capabilities":{"checks":false},"createdAt":1651499176948,"createdBy":"MongoDB","description":"MongoDB Atlas is the only multi-cloud developer data platform that accelerates and simplifies how you build with data. Using MongoDB Atlas with Vercel enables you to build new frontend applications faster with an intuitive and flexible document data model and grow your app with confidence with a platform built for resilience, scale, and the highest levels of data privacy and security.\n\nChoose from free, pre-provisioned or serverless deployment options to best suit your application needs. \n\nReady to build your next app? See how you can take your idea to a\nglobal fullstack app in seconds with MongoDB and Vercel. [Read the blog](https://vercel.com/blog/mongodb-and-vercel-from-idea-to-global-fullstack-app-in-seconds) to learn more.\n","instructions":"This integration will allow you to connect a new or existing Atlas database to your Vercel project(s). \n\nAfter you have completed the integration setup and successfully linked an Atlas database to your Vercel project(s), head over to your project equals www.youtube.com (Youtube)
Source: chromecache_981.2.drString found in binary or memory: s settings page or your Tinybird Integrations page to see them available as `TINYBIRD_WORKSPACE_TOKEN`.\n\n### Try a Starter Kit\n\nIf you just want to take Tinybird for a spin, you can use one of our Starter Kits when creating your Workspace to populate it with a complete data project:\n\n- [Web Analytics](https://www.tinybird.co/starter-kits/web-analytics): build a privacy-first, low-latency alternative to Google Analytics.\n- [Log Analytics](https://www.tinybird.co/starter-kits/log-analytics): analyze software logs, warnings, and errors in minutes with this language-agnostic kit.\n","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/04f1168a9df2d3d222ed27e2382ec399d757375b.png","https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/3b15b63908a18a88d0b3e8ef21b5b45fdf12a5e5.png","https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/1961219ffe69e9065bfb42fb6d267130672438f3.png","https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/e52393264131e92ef5fb39278eb3c03fbb0d656f.png","https://img.youtube.com/vi/cvay_LW685w/0.jpg"],"icon":"175ebd72b7a97007be1e017d0e98146348625baf","id":"oac_uoH2YyxhaS1H6UYvtuRbRbDY","name":"Tinybird","installs":"\u003c500","redirectUri":"https://ui.tinybird.co/integrations/vercel/new","configurationUri":"https://ui.tinybird.co/integrations/vercel","documentationUri":"https://www.tinybird.co/docs","shortDescription":"Real-time analytics backend","slug":"tinybird","teamId":"team_LJN15XwCi37sNMl3In7N3T2T","userId":"YyqGEys8Gy1sX7pLLUV2U3D1","website":"https://www.tinybird.co","public":true,"approvedAt":1677854323125,"scopes":["read:integration-configuration","read:project","read-write:project-env-vars","read:user","read:team"]},{"category":"Databases","capabilities":{"checks":false},"createdAt":1613226060469,"createdBy":"Upstash","description":"## Upstash \nUpstash is a Serverless Data Platform with Redis equals www.youtube.com (Youtube)
Source: chromecache_981.2.drString found in binary or memory: s settings page to take a look at the environment variable `MONGODB_URI` which is the connection string for your Atlas cluster.\n\nCheck out [this tutorial](https://www.mongodb.com/developer/products/atlas/how-to-connect-mongodb-atlas-to-vercel-using-the-new-integration/) to get started or for more information, take a look at the [integration documentation](https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/).\n","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/259ba1454fa8d3f6e487c395119bcdc2ba2f471c.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/798bb12f4647c539fbee50ace30e02d66e7c283b.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/8f6c1f2e5d98ecca827c7c87946fb0d6b7f425f9.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/9fa5922e075e552596fecc9142398899430a72e2.png","https://img.youtube.com/vi/EuApCRenE6I/0.jpg"],"icon":"a3b0a4277294e32401cd18b73ebcdd42ce97a188","id":"oac_jnzmjqM10gllKmSrG0SGrHOH","name":"MongoDB Atlas","installs":"\u003e1000","redirectUri":"https://account.mongodb.com/account/register/vercel","configurationUri":"https://cloud.mongodb.com/go?l=https%3A%2F%2Fcloud.mongodb.com%2Fv2%23%2Forg%2F%3Corganization%3E%2Fintegrations","documentationUri":"https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/","shortDescription":"Intuitive document-oriented database","slug":"mongodbatlas","teamId":"team_QbNRZUCehhmmVwtmS8BBvSgl","userId":"cKdeWxwxs3ws34cgvaFqCC4N","website":"https://mongodb.com/atlas","public":true,"approvedAt":1654599982886,"scopes":["read:user","read:project","read-write:project-env-vars","read-write:integration-configuration","read:team"]},{"category":"CMS","capabilities":{"checks":false},"createdAt":1603116633218,"createdBy":"Sanity Inc.","description":"Sanity.io is a real-time collaboration platform for structured content. With the [Sanity.io Content Lake](https://www.sanity.io/docs/datastore) integration, you will be able to connect your Vercel Project to a real-time database that serves content however and whenever you need it.\n\nWith this integration, connect a new or existing Sanity.io Content Lake to your Vercel project -- the integration will handle the import of all needed [environment variables](https://vercel.com/docs/environment-variables) to get your project up and running in no time. ","instructions":"## Adding the integration\nAfter you have followed the prompts to add the Sanity.io integration to your Vercel project, head over to your project equals www.youtube.com (Youtube)
Source: chromecache_981.2.drString found in binary or memory: s settings page to take a look at the environment variable `MONGODB_URI` which is the connection string for your Atlas cluster.\n\nCheck out [this tutorial](https://www.mongodb.com/developer/products/atlas/how-to-connect-mongodb-atlas-to-vercel-using-the-new-integration/) to get started or for more information, take a look at the [integration documentation](https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/).\n","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/259ba1454fa8d3f6e487c395119bcdc2ba2f471c.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/798bb12f4647c539fbee50ace30e02d66e7c283b.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/8f6c1f2e5d98ecca827c7c87946fb0d6b7f425f9.png","https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/9fa5922e075e552596fecc9142398899430a72e2.png","https://img.youtube.com/vi/EuApCRenE6I/0.jpg"],"icon":"a3b0a4277294e32401cd18b73ebcdd42ce97a188","id":"oac_jnzmjqM10gllKmSrG0SGrHOH","name":"MongoDB Atlas","installs":"\u003e1000","redirectUri":"https://account.mongodb.com/account/register/vercel","configurationUri":"https://cloud.mongodb.com/go?l=https%3A%2F%2Fcloud.mongodb.com%2Fv2%23%2Forg%2F%3Corganization%3E%2Fintegrations","documentationUri":"https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/","shortDescription":"Intuitive document-oriented database","slug":"mongodbatlas","teamId":"team_QbNRZUCehhmmVwtmS8BBvSgl","userId":"cKdeWxwxs3ws34cgvaFqCC4N","website":"https://mongodb.com/atlas","public":true,"approvedAt":1654599982886,"scopes":["read:user","read:project","read-write:project-env-vars","read-write:integration-configuration","read:team"]},{"category":"Databases","capabilities":{"checks":false},"createdAt":1662715269939,"createdBy":"Neon Inc.","description":" equals www.youtube.com (Youtube)
Source: chromecache_981.2.drString found in binary or memory: s settings page to take a look at the environment variables that connect your Vercel project to your Tigris project:\n\n- TIGRIS_URI\n- TIGRIS_PROJECT\n- TIGRIS_CLIENT_ID\n- TIGRIS_CLIENT_SECRET\n- TIGRIS_DB_BRANCH","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/acf3b7de3851935dbab249c233fce5ee558cd5af.png","https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/c9c66f4259797a2d285edb473e98a66bc7f8723a.png","https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/dcb752cc2ff18dc5abff6cb836a592297abeb390.png","https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/f2f5d3f2f7de8614b0abfb72e809a40596b833ff.png","https://img.youtube.com/vi/P919N0ItsQo/0.jpg"],"icon":"415a5486349fae3a1a5e9092fc5c6cda0c42b90f","id":"oac_Orjx197uMuJobdSaEpVv2Zn8","name":"Tigris","installs":"\u003c100","redirectUri":"https://console.preview.tigrisdata.cloud/integrations/vercel","configurationUri":"https://console.preview.tigrisdata.cloud/integrations/vercel-configure","documentationUri":"https://www.tigrisdata.com/docs/","shortDescription":"Data Platform for serverless apps","slug":"tigris","teamId":"team_3y9xRnAZ8mCSr8cdHhKJlKf8","userId":"hSN1a9iE0gq3LBhsfc4CbnSM","website":"https://www.tigrisdata.com/","public":true,"approvedAt":1666651962926,"scopes":["read-write:integration-configuration","read-write:project-env-vars","read-write:project"]},{"name":"EdgeDB","slug":"edgedb","shortDescription":"A successor to SQL-based databases","category":"Databases","website":"https://edgedb.com","overview":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"EdgeDB is a spiritual successor to SQL-based relational databases. It thinks about data the same way you do: as objects containing properties and links to other objects. ","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"Built on a robust type system and powered by the Postgres query engine, EdgeDB provides a developer experience no ORM or relational database can match.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"This includes:","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Flexible object-oriented schema definition language with support for indexes, constraints, and computed fields,","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"list-item"},{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"First-class migration system that equals www.youtube.com (Youtube)
Source: chromecache_981.2.drString found in binary or memory: s zero latency storage to ensure all flag updates are instantly available to Kameleoon SDKs within the Vercel network. This integration optimizes performance, eliminates stale user experiences, and keeps your data consistently up-to-date.\n\nIntegrate effortlessly by saving the provided Edge Config Connection String into the `EDGE_CONFIG` environment variable. This ensures immediate access to Kameleoon configurations, offering optimal performance and up-to-date synchronization.","featuredImages":["https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/d1b9ac5525361d0a17d94a2f16d733682158a333.png","https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/51b98295cd49208df365ec10e4944bd00a133c5a.png","https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/d597e4d901594d2f0116ce8547f2cfb5c19dc0d4.png","https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/5dc10a7adc944dfca923f7900fc917d1ab4ee63f.png","https://img.youtube.com/vi/kxED9nFzt0Y/0.jpg"],"icon":"4cf4b27d34dd80805da0020eca29d7414355fba5","id":"oac_bvpKMml0aXFN0AHKZFsTivY2","name":"Kameleoon","installs":"\u003c100","redirectUri":"https://app.kameleoon.com/vercel/callback","privacyDocUri":"https://www.kameleoon.com/en/privacy-policy","eulaDocUri":"https://www.kameleoon.com/en/legal-notice","configurationUri":"https://app.kameleoon.com/vercel/configure","documentationUri":"https://help.kameleoon.com/setting-up-vercel","shortDescription":"Push Kameleoon config to Edge Config","slug":"kameleoon","teamId":null,"userId":"mvhqdgPq3Yiad8P2zuDjb9Lf","website":"https://kameleoon.com","public":true,"approvedAt":1696434769422,"scopes":["read-write:integration-configuration","read-write:edge-config"]},{"category":"Analytics","capabilities":{"checks":false},"assignedBetaLabelAt":1689311232718,"createdAt":1682444056436,"createdBy":"Split.io","description":"Pair the speed and reliability of Split equals www.youtube.com (Youtube)
Source: chromecache_1051.2.drString found in binary or memory: var HB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var h=Kz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Ay(h,By(b, equals www.facebook.com (Facebook)
Source: chromecache_1002.2.drString found in binary or memory: ve had, Vercel and WPP will be further investing resources into:","marks":[],"data":{}}]},{"nodeType":"unordered-list","data":{},"content":[{"nodeType":"list-item","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Co-developing an AI-first approach to the development and delivery of digital experiences","marks":[],"data":{}}]}]},{"nodeType":"list-item","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Facilitating quarterly global technology leader forums","marks":[],"data":{}}]}]},{"nodeType":"list-item","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Optimizing project delivery efficiency through a shared and standardized development process for Next.js and Vercel","marks":[],"data":{}}]}]},{"nodeType":"list-item","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Providing early product roadmap access to WPP and its selected customers","marks":[],"data":{}}]}]}]},{"nodeType":"heading-2","data":{},"content":[{"nodeType":"text","value":"6 trends driving the future of the web, according to WPP technology leaders","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"To illustrate what this partnership means for global brands, we went straight to the experts: CTOs from around the world, who have their finger on the pulse of the web and its future state.","marks":[],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Here are six of the trends they see realized with WPP and Vercel.","marks":[],"data":{}}]},{"nodeType":"heading-3","data":{},"content":[{"nodeType":"text","value":"1) AI-first\n","marks":[],"data":{}}]},{"nodeType":"embedded-entry-block","data":{"target":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"e5382hct74si"}},"id":"1UKrw8VZugCxYHwlYYIBdE","type":"Entry","createdAt":"2024-02-09T17:36:09.227Z","updatedAt":"2024-02-14T17:55:23.571Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":9,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"quote"}},"locale":"en-US"},"fields":{"name":"AI-first WPP","quoteauthor":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"","marks":[{"type":"bold"}],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/in/alnolan/"},"content":[{"nodeType":"text","value":"Al Nolan","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"text","value":" and ","marks":[{"type":"bold"}],"data":{}},{"nodeType":"hyperlink","data":{"uri":"https://www.linkedin.com/in/robert-pettique/"},"content":[{"nodeType":"text","value":"Robert Pettique","marks":[{"type":"bold"}],"data":{}}]},{"nodeType":"text","value":", Bottle Rocket Studios, a WPP Company","marks":[],"data":{}}]}]},"text":{"data":
Source: chromecache_545.2.drString found in binary or memory: ve had, Vercel and WPP will be further investing resources into:\",\"marks\":[],\"data\":{}}]},{\"nodeType\":\"unordered-list\",\"data\":{},\"content\":[{\"nodeType\":\"list-item\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"Co-developing an AI-first approach to the development and delivery of digital experiences\",\"marks\":[],\"data\":{}}]}]},{\"nodeType\":\"list-item\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"Facilitating quarterly global technology leader forums\",\"marks\":[],\"data\":{}}]}]},{\"nodeType\":\"list-item\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"Optimizing project delivery efficiency through a shared and standardized development process for Next.js and Vercel\",\"marks\":[],\"data\":{}}]}]},{\"nodeType\":\"list-item\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"Providing early product roadmap access to WPP and its selected customers\",\"marks\":[],\"data\":{}}]}]}]},{\"nodeType\":\"heading-2\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"6 trends driving the future of the web, according to WPP technology leaders\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"To illustrate what this partnership means for global brands, we went straight to the experts: CTOs from around the world, who have their finger on the pulse of the web and its future state.\",\"marks\":[],\"data\":{}}]},{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"Here are six of the trends they see realized with WPP and Vercel.\",\"marks\":[],\"data\":{}}]},{\"nodeType\":\"heading-3\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"1) AI-first\\n\",\"marks\":[],\"data\":{}}]},{\"nodeType\":\"embedded-entry-block\",\"data\":{\"target\":{\"metadata\":{\"tags\":[]},\"sys\":{\"space\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"Space\",\"id\":\"e5382hct74si\"}},\"id\":\"1UKrw8VZugCxYHwlYYIBdE\",\"type\":\"Entry\",\"createdAt\":\"2024-02-09T17:36:09.227Z\",\"updatedAt\":\"2024-02-14T17:55:23.571Z\",\"environment\":{\"sys\":{\"id\":\"master\",\"type\":\"Link\",\"linkType\":\"Environment\"}},\"revision\":9,\"contentType\":{\"sys\":{\"type\":\"Link\",\"linkType\":\"ContentType\",\"id\":\"quote\"}},\"locale\":\"en-US\"},\"fields\":{\"name\":\"AI-first WPP\",\"quoteauthor\":{\"nodeType\":\"document\",\"data\":{},\"content\":[{\"nodeType\":\"paragraph\",\"data\":{},\"content\":[{\"nodeType\":\"text\",\"value\":\"\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}},{\"nodeType\":\"hyperlink\",\"data\":{\"uri\":\"https://www.linkedin.com/in/alnolan/\"},\"content\":[{\"nodeType\":\"text\",\"value\":\"Al Nolan\",\"marks\":[{\"type\":\"bold\"}],\"data\":{}}]},
Source: chromecache_824.2.drString found in binary or memory: http://address.com
Source: chromecache_500.2.drString found in binary or memory: http://app.localhost:3000/api/auth/callback/github
Source: chromecache_981.2.drString found in binary or memory: http://builder.io/
Source: chromecache_513.2.drString found in binary or memory: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-tech-overview-2.0-cd-02.html
Source: chromecache_1047.2.drString found in binary or memory: http://fusejs.io)
Source: chromecache_1047.2.drString found in binary or memory: http://kiro.me)
Source: chromecache_467.2.drString found in binary or memory: http://ndjson.org
Source: chromecache_516.2.drString found in binary or memory: http://npmjs.org/
Source: chromecache_957.2.drString found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript
Source: chromecache_957.2.drString found in binary or memory: http://stackoverflow.com/questions/8253136/how-to-get-domain-name-only-using-javascript/8253221#8253
Source: chromecache_487.2.drString found in binary or memory: http://v0.dev
Source: chromecache_500.2.drString found in binary or memory: http://vercel.com/
Source: chromecache_625.2.dr, chromecache_840.2.drString found in binary or memory: http://vercel.fyi/shooketh
Source: chromecache_1047.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_981.2.drString found in binary or memory: http://www.contentstack.com/
Source: chromecache_957.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: http://www.vercel.com/partners/wpp
Source: chromecache_482.2.drString found in binary or memory: https://1sxstfwepd7zn41q.public.blob.vercel-storage.com/range-requests.txt
Source: chromecache_981.2.drString found in binary or memory: https://account.mongodb.com/account/register/vercel
Source: chromecache_513.2.drString found in binary or memory: https://accounts.google.com/
Source: chromecache_789.2.drString found in binary or memory: https://admin-dash-template.vercel.sh/
Source: chromecache_1051.2.dr, chromecache_911.2.dr, chromecache_999.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_1051.2.dr, chromecache_911.2.dr, chromecache_999.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_981.2.drString found in binary or memory: https://aka.ms/trycosmosdbvercel).
Source: chromecache_981.2.drString found in binary or memory: https://aka.ms/vercel-getting-started)
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://akoskm.com/
Source: chromecache_1002.2.drString found in binary or memory: https://akoskm.hashnode.dev/
Source: chromecache_638.2.dr, chromecache_614.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_955.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/gatsby.svg
Source: chromecache_706.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/hugo.svg
Source: chromecache_706.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/hydrogen.svg
Source: chromecache_706.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/ionic.svg
Source: chromecache_706.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/jekyll.svg
Source: chromecache_706.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/middleman.svg
Source: chromecache_955.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/nuxt.svg
Source: chromecache_955.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/react.svg
Source: chromecache_955.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/remix-no-shadow.svg
Source: chromecache_955.2.drString found in binary or memory: https://api-frameworks.vercel.sh/framework-logos/svelte.svg
Source: chromecache_981.2.drString found in binary or memory: https://api.baselime.io/integrations/vercel/connect
Source: chromecache_981.2.drString found in binary or memory: https://api.makeswift.com
Source: chromecache_487.2.drString found in binary or memory: https://api.perplexity.ai
Source: chromecache_550.2.dr, chromecache_787.2.dr, chromecache_602.2.drString found in binary or memory: https://api.vercel.app/blog&#x27;
Source: chromecache_550.2.drString found in binary or memory: https://api.vercel.app/products&#x27;
Source: chromecache_467.2.drString found in binary or memory: https://api.vercel.com
Source: chromecache_907.2.drString found in binary or memory: https://api.vercel.com/v1/projects/&lt;prj_ID&gt;/pause?teamId=&lt;team_ID&gt;
Source: chromecache_467.2.drString found in binary or memory: https://api.vercel.com/v9/projects&#x27;
Source: chromecache_789.2.drString found in binary or memory: https://app-dir.vercel.app/
Source: chromecache_500.2.drString found in binary or memory: https://app.&lt;YOURDOMAIN.COM&gt;/api/auth/callback/github
Source: chromecache_981.2.drString found in binary or memory: https://app.highlight.io/callback/vercel
Source: chromecache_981.2.drString found in binary or memory: https://app.highlight.io/integrations/vercel
Source: chromecache_981.2.drString found in binary or memory: https://app.kameleoon.com/vercel/callback
Source: chromecache_981.2.drString found in binary or memory: https://app.kameleoon.com/vercel/configure
Source: chromecache_981.2.drString found in binary or memory: https://app.lmnt.com/)
Source: chromecache_981.2.drString found in binary or memory: https://app.lmnt.com/login/vercel
Source: chromecache_981.2.drString found in binary or memory: https://app.lmnt.com/vercel-integration
Source: chromecache_981.2.drString found in binary or memory: https://app.makeswift.com/vercel/select-site
Source: chromecache_981.2.drString found in binary or memory: https://app.meticulous.ai/docs
Source: chromecache_981.2.drString found in binary or memory: https://app.meticulous.ai/integrations/vercel/callback
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_580.2.dr, chromecache_500.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://app.vercel.pub/
Source: chromecache_981.2.drString found in binary or memory: https://app.xata.io/integrations/vercel/callback
Source: chromecache_513.2.drString found in binary or memory: https://apps.adp.com/en-US/home
Source: chromecache_981.2.drString found in binary or memory: https://apps.apple.com/us/app/zeitgeist/id1526052028
Source: chromecache_981.2.drString found in binary or memory: https://apps.sematext.com/ui/account/integrations
Source: chromecache_981.2.drString found in binary or memory: https://apps.sematext.com/ui/external/vercel/logs/setup
Source: chromecache_625.2.dr, chromecache_840.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/18AaW1vWGDC6nOWYkVsYKu/d18b2307
Source: chromecache_1002.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/1C0fJ3N3gkgsWVyQVRuflh/331fd00f
Source: chromecache_821.2.dr, chromecache_982.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/1yuRwhtxdfJgayc35vX7u3/12abd3b9
Source: chromecache_973.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/2IziT4qp9tObe9A72vkrfI/ac23dca7
Source: chromecache_1000.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/2QF3FDG3jU4eyRPyKVbNSN/a35ea082
Source: chromecache_617.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/2Z5kJ3u0rv7LwdFZORQSNK/dcbb8ce0
Source: chromecache_1002.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/2r0frIagdyMPSZMIsN6c9u/c731094f
Source: chromecache_487.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/38HjoSb9d99JzhKlbHtPo2/d06c7dac
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/3F26sOMiuzSZ0b7ZI6J9yV/9a022c47
Source: chromecache_678.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/3KaxPDRMyRj86C448lQkPa/47058ed9
Source: chromecache_420.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/4JmubmYDJnFtstwHbaZPev/23caf8c0
Source: chromecache_625.2.dr, chromecache_821.2.dr, chromecache_982.2.dr, chromecache_840.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/4QEuVLNyZUg5X6X4cW4pVH/eb7cd219
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/4RVjTGqBK14mMGNNtTVb53/578b7836
Source: chromecache_487.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/4ZCXUCovgd9qmA4sIAAbhC/4a4f4559
Source: chromecache_440.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/4rOyYxCN71qKdiVCMsHv6h/13f4b17a
Source: chromecache_543.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5I3e9RqXGlgrTGwCy0WCf5/b575dda3
Source: chromecache_1002.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5KaXelwLKMXE2u5fVz6yuo/bb3d3252
Source: chromecache_1002.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5ZURURHiQQZu5qoVJ3euK1/b7143f71
Source: chromecache_487.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5a8WUNOyAEbNFJY1wBxAvT/defaf135
Source: chromecache_487.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5bEzeytZU7ynawnmD56kjM/3ac8cded
Source: chromecache_487.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5euy2eo6NgwqHJH8JHrX43/8eb8dfee
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5inPePYxdctfLkJYroGyyY/37c3a386
Source: chromecache_487.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/5zhWeKkHqbBNeZ36OZ3U2K/3ac98cbc
Source: chromecache_890.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/6Lhgbi25woWzBxRdF2KlCA/581936c5
Source: chromecache_1002.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/6dDjDNSA2ACRlI8e2AsPZ2/b742d794
Source: chromecache_487.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/6uz9EsOFscISUo4asbXTV9/68738e18
Source: chromecache_693.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/7fIAQMKZz2ZzVj8CxUqf24/a0cda8da
Source: chromecache_487.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/7s0ZdyTXaTd5Ue0o1Um4j6/bd0aa239
Source: chromecache_487.2.drString found in binary or memory: https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/KU4A58hCprNohvU2zWQMl/6287ab535
Source: chromecache_612.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front
Source: chromecache_498.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/ai-page/og-image.png
Source: chromecache_983.2.dr, chromecache_837.2.dr, chromecache_678.2.dr, chromecache_498.2.dr, chromecache_1000.2.dr, chromecache_765.2.dr, chromecache_709.2.dr, chromecache_798.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_824.2.dr, chromecache_617.2.dr, chromecache_1063.2.dr, chromecache_1030.2.dr, chromecache_815.2.dr, chromecache_475.2.dr, chromecache_890.2.dr, chromecache_976.2.dr, chromecache_973.2.dr, chromecache_948.2.dr, chromecache_543.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/114x114.png
Source: chromecache_983.2.dr, chromecache_837.2.dr, chromecache_678.2.dr, chromecache_498.2.dr, chromecache_1000.2.dr, chromecache_765.2.dr, chromecache_709.2.dr, chromecache_798.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_824.2.dr, chromecache_617.2.dr, chromecache_1063.2.dr, chromecache_1030.2.dr, chromecache_815.2.dr, chromecache_475.2.dr, chromecache_890.2.dr, chromecache_976.2.dr, chromecache_973.2.dr, chromecache_948.2.dr, chromecache_543.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/120x120.png
Source: chromecache_983.2.dr, chromecache_837.2.dr, chromecache_678.2.dr, chromecache_498.2.dr, chromecache_1000.2.dr, chromecache_765.2.dr, chromecache_709.2.dr, chromecache_798.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_824.2.dr, chromecache_617.2.dr, chromecache_1063.2.dr, chromecache_1030.2.dr, chromecache_815.2.dr, chromecache_475.2.dr, chromecache_890.2.dr, chromecache_976.2.dr, chromecache_973.2.dr, chromecache_948.2.dr, chromecache_543.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/144x144.png
Source: chromecache_983.2.dr, chromecache_837.2.dr, chromecache_678.2.dr, chromecache_498.2.dr, chromecache_1000.2.dr, chromecache_765.2.dr, chromecache_709.2.dr, chromecache_798.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_824.2.dr, chromecache_617.2.dr, chromecache_1063.2.dr, chromecache_1030.2.dr, chromecache_815.2.dr, chromecache_475.2.dr, chromecache_890.2.dr, chromecache_976.2.dr, chromecache_973.2.dr, chromecache_948.2.dr, chromecache_543.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/152x152.png
Source: chromecache_983.2.dr, chromecache_837.2.dr, chromecache_678.2.dr, chromecache_498.2.dr, chromecache_1000.2.dr, chromecache_765.2.dr, chromecache_709.2.dr, chromecache_798.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_824.2.dr, chromecache_617.2.dr, chromecache_1063.2.dr, chromecache_1030.2.dr, chromecache_815.2.dr, chromecache_475.2.dr, chromecache_890.2.dr, chromecache_976.2.dr, chromecache_973.2.dr, chromecache_948.2.dr, chromecache_543.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/180x180.png
Source: chromecache_625.2.dr, chromecache_972.2.dr, chromecache_600.2.dr, chromecache_1050.2.dr, chromecache_692.2.dr, chromecache_883.2.dr, chromecache_630.2.dr, chromecache_994.2.dr, chromecache_583.2.dr, chromecache_463.2.dr, chromecache_900.2.dr, chromecache_878.2.dr, chromecache_505.2.dr, chromecache_952.2.dr, chromecache_607.2.dr, chromecache_592.2.dr, chromecache_711.2.dr, chromecache_988.2.dr, chromecache_998.2.dr, chromecache_686.2.dr, chromecache_732.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/32x32.png
Source: chromecache_983.2.dr, chromecache_837.2.dr, chromecache_678.2.dr, chromecache_498.2.dr, chromecache_1000.2.dr, chromecache_765.2.dr, chromecache_709.2.dr, chromecache_798.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_824.2.dr, chromecache_617.2.dr, chromecache_1063.2.dr, chromecache_1030.2.dr, chromecache_815.2.dr, chromecache_475.2.dr, chromecache_890.2.dr, chromecache_976.2.dr, chromecache_973.2.dr, chromecache_948.2.dr, chromecache_543.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/57x57.png
Source: chromecache_625.2.dr, chromecache_972.2.dr, chromecache_837.2.dr, chromecache_600.2.dr, chromecache_1050.2.dr, chromecache_692.2.dr, chromecache_883.2.dr, chromecache_630.2.dr, chromecache_994.2.dr, chromecache_678.2.dr, chromecache_583.2.dr, chromecache_463.2.dr, chromecache_900.2.dr, chromecache_878.2.dr, chromecache_505.2.dr, chromecache_952.2.dr, chromecache_607.2.dr, chromecache_592.2.dr, chromecache_498.2.dr, chromecache_711.2.dr, chromecache_988.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/60x60.png
Source: chromecache_983.2.dr, chromecache_837.2.dr, chromecache_678.2.dr, chromecache_498.2.dr, chromecache_1000.2.dr, chromecache_765.2.dr, chromecache_709.2.dr, chromecache_798.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_824.2.dr, chromecache_617.2.dr, chromecache_1063.2.dr, chromecache_1030.2.dr, chromecache_815.2.dr, chromecache_475.2.dr, chromecache_890.2.dr, chromecache_976.2.dr, chromecache_973.2.dr, chromecache_948.2.dr, chromecache_543.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/72x72.png
Source: chromecache_983.2.dr, chromecache_837.2.dr, chromecache_678.2.dr, chromecache_498.2.dr, chromecache_1000.2.dr, chromecache_765.2.dr, chromecache_709.2.dr, chromecache_798.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_824.2.dr, chromecache_617.2.dr, chromecache_1063.2.dr, chromecache_1030.2.dr, chromecache_815.2.dr, chromecache_475.2.dr, chromecache_890.2.dr, chromecache_976.2.dr, chromecache_973.2.dr, chromecache_948.2.dr, chromecache_543.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/76x76.png
Source: chromecache_625.2.dr, chromecache_972.2.dr, chromecache_837.2.dr, chromecache_600.2.dr, chromecache_1050.2.dr, chromecache_692.2.dr, chromecache_883.2.dr, chromecache_630.2.dr, chromecache_994.2.dr, chromecache_678.2.dr, chromecache_583.2.dr, chromecache_463.2.dr, chromecache_900.2.dr, chromecache_878.2.dr, chromecache_505.2.dr, chromecache_952.2.dr, chromecache_607.2.dr, chromecache_592.2.dr, chromecache_498.2.dr, chromecache_711.2.dr, chromecache_988.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/favicon/vercel/favicon.ico
Source: chromecache_775.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/features/turborepo/boost-icon-dark-v3.svg
Source: chromecache_775.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/features/turborepo/boost-icon-light-v3.svg
Source: chromecache_775.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/features/turborepo/checkbox-icon-dark-v3.svg
Source: chromecache_775.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/features/turborepo/checkbox-icon-light-v3.svg
Source: chromecache_976.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/platform/og-platform.png
Source: chromecache_948.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/ship-2024/og.png
Source: chromecache_936.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/vercel/dps.png
Source: chromecache_981.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/vercel/integrations-marketplace-og.png
Source: chromecache_983.2.dr, chromecache_487.2.dr, chromecache_852.2.dr, chromecache_955.2.dr, chromecache_765.2.dr, chromecache_1030.2.dr, chromecache_775.2.dr, chromecache_778.2.drString found in binary or memory: https://assets.vercel.com/image/upload/front/vercel/twitter-card.png
Source: chromecache_819.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-192x192.png
Source: chromecache_819.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-512x512.png
Source: chromecache_955.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1647366075/front/import/nuxtjs.png
Source: chromecache_955.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1647366075/front/import/sveltekit.png
Source: chromecache_662.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/docs/concepts/dashboard/manage
Source: chromecache_915.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/docs/concepts/projects/delete-
Source: chromecache_994.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/topics/icons/gatsby.svg
Source: chromecache_867.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/topics/icons/next.svg
Source: chromecache_609.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/topics/icons/nuxt.svg
Source: chromecache_877.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/topics/icons/react.svg
Source: chromecache_988.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/topics/icons/remix-dark.svg
Source: chromecache_988.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/topics/icons/remix-light.svg
Source: chromecache_763.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/topics/icons/svelte.svg
Source: chromecache_435.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1689795055/docs-assets/static/topics/icons/vite.svg
Source: chromecache_972.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1708448642/front/docs/frameworks/astro-logo-dark.svg
Source: chromecache_972.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1708448642/front/docs/frameworks/astro-logo-light.svg
Source: chromecache_793.2.drString found in binary or memory: https://assets.vercel.com/image/upload/v1711040074/front/framework%20pages/framework-nextjs-og.png
Source: chromecache_440.2.dr, chromecache_824.2.dr, chromecache_890.2.drString found in binary or memory: https://auth0.com/
Source: chromecache_768.2.drString found in binary or memory: https://aws.amazon.com/global-accelerator/
Source: chromecache_981.2.drString found in binary or memory: https://baselime.io
Source: chromecache_981.2.drString found in binary or memory: https://baselime.io/docs
Source: chromecache_981.2.drString found in binary or memory: https://baselime.io/docs/cli/install)
Source: chromecache_981.2.drString found in binary or memory: https://baselime.io/privacy
Source: chromecache_981.2.drString found in binary or memory: https://baselime.io/terms
Source: chromecache_981.2.drString found in binary or memory: https://bit.ly/43qVKz2).
Source: chromecache_981.2.drString found in binary or memory: https://bitbucket.org/
Source: chromecache_981.2.drString found in binary or memory: https://blog.sentry.io/2020/08/04/enable-suspect-commits-unminify-js-and-track-releases-with-vercel-
Source: chromecache_981.2.drString found in binary or memory: https://buttercms.com
Source: chromecache_981.2.drString found in binary or memory: https://buttercms.com)
Source: chromecache_981.2.drString found in binary or memory: https://buttercms.com/angular-cms/)
Source: chromecache_981.2.drString found in binary or memory: https://buttercms.com/docs/api-client/nextjs
Source: chromecache_981.2.drString found in binary or memory: https://buttercms.com/home/)
Source: chromecache_981.2.drString found in binary or memory: https://buttercms.com/nextjs-cms/)
Source: chromecache_981.2.drString found in binary or memory: https://buttercms.com/react-cms/)
Source: chromecache_981.2.drString found in binary or memory: https://buttercms.com/settings/
Source: chromecache_981.2.drString found in binary or memory: https://buttercms.com/settings/).
Source: chromecache_981.2.drString found in binary or memory: https://buttercms.com/vercel/confirm
Source: chromecache_824.2.dr, chromecache_475.2.drString found in binary or memory: https://calendly.com/d/3mr-yhb-p89/vercel-enterprise-call
Source: chromecache_1051.2.dr, chromecache_911.2.dr, chromecache_999.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_981.2.drString found in binary or memory: https://chase.rs/34B3GAV).
Source: chromecache_789.2.drString found in binary or memory: https://chat.vercel.ai/
Source: chromecache_981.2.drString found in binary or memory: https://clerk.com
Source: chromecache_981.2.drString found in binary or memory: https://clerk.com/docs/get-started/nextjs?utm_source=vercel
Source: chromecache_981.2.drString found in binary or memory: https://cloud.meilisearch.com/integrations/vercel/callback
Source: chromecache_981.2.drString found in binary or memory: https://cloud.meilisearch.com/login
Source: chromecache_981.2.drString found in binary or memory: https://cloud.mongodb.com/go?l=https%3A%2F%2Fcloud.mongodb.com%2Fv2%23%2Forg%2F%3Corganization%3E%2F
Source: chromecache_625.2.dr, chromecache_840.2.drString found in binary or memory: https://community.openai.com/t/fine-tuned-gpt-3-5-turbo-latency/328913
Source: chromecache_981.2.drString found in binary or memory: https://console.baselime.io
Source: chromecache_981.2.drString found in binary or memory: https://console.baselime.io)
Source: chromecache_981.2.drString found in binary or memory: https://console.baselime.io).
Source: chromecache_981.2.drString found in binary or memory: https://console.preview.tigrisdata.cloud/integrations/vercel
Source: chromecache_981.2.drString found in binary or memory: https://console.preview.tigrisdata.cloud/integrations/vercel-configure
Source: chromecache_981.2.drString found in binary or memory: https://console.upstash.com/integration/vercel
Source: chromecache_981.2.drString found in binary or memory: https://console.upstash.com/integration/vercel/register
Source: chromecache_981.2.drString found in binary or memory: https://contentful-integration.vercel.app/api/vercel/callback
Source: chromecache_981.2.drString found in binary or memory: https://contentful-integration.vercel.app/configure
Source: chromecache_981.2.drString found in binary or memory: https://contentful.com
Source: chromecache_955.2.drString found in binary or memory: https://create-react-app.dev
Source: chromecache_955.2.drString found in binary or memory: https://create-react-template.vercel.app
Source: chromecache_925.2.drString found in binary or memory: https://crontab.guru/
Source: chromecache_981.2.drString found in binary or memory: https://dashboard.clerk.com/vercel/install
Source: chromecache_981.2.drString found in binary or memory: https://dashboard.datocms.com/projects
Source: chromecache_981.2.drString found in binary or memory: https://dashboard.knock.app/integrations/vercel/install
Source: chromecache_981.2.drString found in binary or memory: https://dashboard.knock.app/integrations/vercel/update
Source: chromecache_981.2.drString found in binary or memory: https://datadog-logs-integration.vercel.app/api/callback
Source: chromecache_981.2.drString found in binary or memory: https://datadog-logs-integration.vercel.app/configure
Source: chromecache_789.2.drString found in binary or memory: https://demo.vercel.blog/
Source: chromecache_789.2.dr, chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://demo.vercel.pub/
Source: chromecache_500.2.drString found in binary or memory: https://demo.vercel.pub/platforms-starter-kit
Source: chromecache_429.2.drString found in binary or memory: https://demo.vercel.store
Source: chromecache_789.2.drString found in binary or memory: https://demo.vercel.store/
Source: chromecache_981.2.drString found in binary or memory: https://deploy-summary-integration.vercel.app/api/vercel/callback
Source: chromecache_981.2.drString found in binary or memory: https://deploy-summary-integration.vercel.app/configure
Source: chromecache_440.2.dr, chromecache_429.2.drString found in binary or memory: https://desenio.com/
Source: chromecache_981.2.drString found in binary or memory: https://dev.wix.com/api/sdk
Source: chromecache_981.2.drString found in binary or memory: https://dev.wix.com/api/sdk/sdk-setup:-wix-headless/set-up-the-wix-sdk#sdk-setup:-wix-headless_set-u
Source: chromecache_482.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Blob
Source: chromecache_472.2.dr, chromecache_899.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Console
Source: chromecache_767.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/CSP
Source: chromecache_858.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Headers/Strict-Transport-Security
Source: chromecache_664.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Headers/User-Agent
Source: chromecache_482.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Range_requests
Source: chromecache_767.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Status/301
Source: chromecache_767.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Status/307
Source: chromecache_767.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/HTTP/Status/308
Source: chromecache_854.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/Media/Formats/Image_types#avif_image
Source: chromecache_854.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/Media/Formats/Image_types#webp_image
Source: chromecache_513.2.drString found in binary or memory: https://developers.cloudflare.com/cloudflare-one/applications/configure-apps/dash-sso-apps/
Source: chromecache_981.2.drString found in binary or memory: https://developers.swell.is/storefronts/storefront-apps/next-js-commerce
Source: chromecache_981.2.drString found in binary or memory: https://discord.com/invite/QjV4Hqg59s)
Source: chromecache_768.2.dr, chromecache_492.2.drString found in binary or memory: https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v3-2-1-r1.pdf
Source: chromecache_981.2.drString found in binary or memory: https://docs.datadoghq.com/integrations/vercel/
Source: chromecache_930.2.drString found in binary or memory: https://docs.github.com/en/actions/security-guides/using-secrets-in-github-actions
Source: chromecache_930.2.drString found in binary or memory: https://docs.github.com/en/actions/using-workflows
Source: chromecache_864.2.drString found in binary or memory: https://docs.github.com/en/organizations/organizing-members-into-teams/about-teams
Source: chromecache_930.2.drString found in binary or memory: https://docs.github.com/en/repositories/configuring-branches-and-merges-in-your-repository/managing-
Source: chromecache_981.2.drString found in binary or memory: https://docs.knock.app/getting-started/quick-start).
Source: chromecache_981.2.drString found in binary or memory: https://docs.knock.app/integrations/vercel
Source: chromecache_981.2.drString found in binary or memory: https://docs.lmnt.com/api-reference/).
Source: chromecache_981.2.drString found in binary or memory: https://docs.lmnt.com/guides/vercel).
Source: chromecache_981.2.drString found in binary or memory: https://docs.lmnt.com/integrations/vercel
Source: chromecache_981.2.drString found in binary or memory: https://docs.lmnt.com/sdk/node/introduction)
Source: chromecache_981.2.drString found in binary or memory: https://docs.lmnt.com/sdk/python/introduction)
Source: chromecache_981.2.drString found in binary or memory: https://docs.newrelic.com/docs/logs/forward-logs/vercel-integration/
Source: chromecache_981.2.drString found in binary or memory: https://docs.novu.co/
Source: chromecache_516.2.drString found in binary or memory: https://docs.npmjs.com/resolving-eacces-permissions-errors-when-installing-packages-globally
Source: chromecache_513.2.drString found in binary or memory: https://docs.oracle.com/en/cloud/paas/content-cloud/administer/enable-single-sign-sso.html
Source: chromecache_982.2.drString found in binary or memory: https://docs.pinecone.io/reference
Source: chromecache_981.2.drString found in binary or memory: https://docs.sentry.io/product/integrations/vercel/
Source: chromecache_513.2.drString found in binary or memory: https://duo.com/product/single-sign-on-sso/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://eda.hashnode.dev/
Source: chromecache_981.2.drString found in binary or memory: https://edgedb.com
Source: chromecache_730.2.dr, chromecache_897.2.drString found in binary or memory: https://feross.org
Source: chromecache_981.2.drString found in binary or memory: https://formspree-vercel-integration.vercel.app/
Source: chromecache_981.2.drString found in binary or memory: https://formspree-vercel-integration.vercel.app/connect
Source: chromecache_981.2.drString found in binary or memory: https://formspree.io
Source: chromecache_981.2.drString found in binary or memory: https://formspree.io/guides/nextjs/).
Source: chromecache_955.2.drString found in binary or memory: https://gatsby.vercel.app
Source: chromecache_955.2.drString found in binary or memory: https://gatsbyjs.org
Source: chromecache_907.2.drString found in binary or memory: https://git-lfs.com/
Source: chromecache_981.2.drString found in binary or memory: https://github.com/
Source: chromecache_957.2.drString found in binary or memory: https://github.com/Valve/fingerprintjs2
Source: chromecache_981.2.drString found in binary or memory: https://github.com/apps/xata-app)
Source: chromecache_892.2.drString found in binary or memory: https://github.com/ashima/webgl-noise
Source: chromecache_930.2.drString found in binary or memory: https://github.com/features/actions
Source: chromecache_986.2.dr, chromecache_603.2.dr, chromecache_880.2.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
Source: chromecache_986.2.dr, chromecache_603.2.dr, chromecache_880.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_767.2.dr, chromecache_547.2.drString found in binary or memory: https://github.com/isaacs/node-glob#glob-primer
Source: chromecache_981.2.drString found in binary or memory: https://github.com/makeswift/makeswift/tree/main/examples/basic-typescript
Source: chromecache_981.2.drString found in binary or memory: https://github.com/meilisearch/vercel-demo)
Source: chromecache_907.2.drString found in binary or memory: https://github.com/nrwl/nx-labs/tree/main/packages/nx-ignore#usage
Source: chromecache_500.2.drString found in binary or memory: https://github.com/settings/apps
Source: chromecache_471.2.drString found in binary or memory: https://github.com/upstash/upstash-redis-dump
Source: chromecache_786.2.dr, chromecache_705.2.dr, chromecache_768.2.dr, chromecache_912.2.dr, chromecache_759.2.dr, chromecache_933.2.dr, chromecache_644.2.dr, chromecache_905.2.dr, chromecache_487.2.dr, chromecache_625.2.dr, chromecache_837.2.dr, chromecache_550.2.dr, chromecache_844.2.dr, chromecache_752.2.dr, chromecache_767.2.dr, chromecache_811.2.dr, chromecache_925.2.dr, chromecache_524.2.dr, chromecache_789.2.dr, chromecache_1005.2.dr, chromecache_787.2.drString found in binary or memory: https://github.com/vercel
Source: chromecache_982.2.drString found in binary or memory: https://github.com/vercel/examples/blob/main/storage/postgres-pgvector/prisma/seed.ts
Source: chromecache_446.2.drString found in binary or memory: https://github.com/vercel/examples/tree/main/build-output-api
Source: chromecache_442.2.drString found in binary or memory: https://github.com/vercel/examples/tree/main/edge-middleware/geolocation-country-block
Source: chromecache_500.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://github.com/vercel/platforms
Source: chromecache_500.2.drString found in binary or memory: https://github.com/vercel/platforms/blob/eeabcf1c8e29f5db86c15d71e98b8eded43bd341/app/%5Bdomain%5D/l
Source: chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://github.com/vercel/platforms/blob/main/middleware.ts#L41-L52
Source: chromecache_500.2.drString found in binary or memory: https://github.com/vercel/platforms/issues
Source: chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://github.com/vercel/platforms/issues/238
Source: chromecache_767.2.drString found in binary or memory: https://github.com/vercel/vercel
Source: chromecache_767.2.drString found in binary or memory: https://github.com/vercel/vercel&quot;
Source: chromecache_661.2.drString found in binary or memory: https://github.com/vercel/vercel/tree/main/packages/next
Source: chromecache_981.2.drString found in binary or memory: https://gitlab.com/
Source: chromecache_911.2.drString found in binary or memory: https://google.com
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://hashnode.com/
Source: chromecache_981.2.drString found in binary or memory: https://help.formspree.io
Source: chromecache_981.2.drString found in binary or memory: https://help.formspree.io/hc/en-us/articles/360053819114-The-Formspree-CLI).
Source: chromecache_981.2.drString found in binary or memory: https://help.kameleoon.com/setting-up-vercel
Source: chromecache_513.2.drString found in binary or memory: https://help.salesforce.com/s/articleView?id=sf.sso_about.htm&amp;type=5
Source: chromecache_858.2.drString found in binary or memory: https://hpbn.co/transport-layer-security-tls/#tls-session-resumption
Source: chromecache_858.2.drString found in binary or memory: https://hstspreload.org/
Source: chromecache_602.2.drString found in binary or memory: https://httpwg.org/specs/rfc9213.html
Source: chromecache_706.2.drString found in binary or memory: https://hugo-template.vercel.app
Source: chromecache_706.2.drString found in binary or memory: https://hydrogen-template.vercel.app
Source: chromecache_854.2.drString found in binary or memory: https://image-component.nextjs.gallery/
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/1G4xSqx0bCgVVv3aY3rrX4/fa27791c39ddf058995561d794a68710/Cl
Source: chromecache_988.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/1Pifbeel3gAM5CeLg8Ay0B/3e728c6bf7cb01b7518e31e25cd7bb1b/Sc
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/1RzhtOHEvW7xyn9qAsdr5E/85331c32482b7d022585c39ddb3ae9f2/Cl
Source: chromecache_994.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/1lx5o0kDJkZWe3EBKGN6Gj/44dc1a077c0ac62e13d189c7ac053c20/Cl
Source: chromecache_435.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/1umwsLFT0iuxtmqqVQvV26/ba666c531fe100a30c72f2d638193f05/67
Source: chromecache_527.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/1yuRwhtxdfJgayc35vX7u3/12abd3b9785537eb15324ab2c5b99636/op
Source: chromecache_1002.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/29l0UrpsQB6uDlmShjiJ72/59485402af9a2d40551a0adea220c292/Cl
Source: chromecache_994.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2CF5oKjthhZFlfVkaZY5cV/5f57dfa48dbeb63af600e92c4f4c6f74/Ga
Source: chromecache_553.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2K2rLNPlEyw84WRZPb1ibk/309717064d1c0c915a10eedacd350c85/Sc
Source: chromecache_553.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2QHjwNHn9NzlflFlEqcwJv/1f7b5363a4a4591c4a85d106c868da71/Cl
Source: chromecache_435.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2T4BUF3mEBKPJF3jcjU6nS/0d4a02e7c48091d13814a4ab513e8734/Sc
Source: chromecache_877.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2UUgkeU6sOmJLYTvXcjYtS/64969aae100f990c8a8be84d80dc3006/re
Source: chromecache_527.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2VjXwj2JiPTZ949iEYRtaW/70c367bdc8cfb6d2bd574d468fc03e9c/Cl
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/2aC4eHLrOKmT4fnLfoNGK2/14b1e6bbe598ec023ffe85001d31e634/Cl
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/39i2uzs0R3S85juW2MptGs/f611abbe7b666f52bdd5f35f296fb354/Cl
Source: chromecache_660.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3AxdmdieaKgbWyuiCaj28M/f378c6ec7cd5062c5aa70eea7337fd72/Cl
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3HMzZsDwFrgCI9uFXeLisb/9b2234956f5d930a6b0b6c0c0bbbbd09/ne
Source: chromecache_867.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3PkqiHFN4mAmCpexoBvb2B/e52a778e2b4320220665c73a3b8a498a/Cl
Source: chromecache_763.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3XUMB0FmezRUsbDFLZzqw9/ef0f3ad80a5e2e02dca2e2f94a3f174f/Cl
Source: chromecache_418.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3bCoJ08L2AJ1mI9Sgbwkt7/2fbd96323682d4c278151475efb5c623/Cl
Source: chromecache_870.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3dd6VYOKX1IjTYUqML0skq/c10b94a21f849490b2da7dde2b354dff/ed
Source: chromecache_1050.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3iWLIPxEQc7e5plRHDW5Nd/df781629a2e72f6ae5d05879787c4c79/ve
Source: chromecache_527.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/3xsAC0SzeWKyPZk3iVCLOy/4aeb605e15789a210bf2687488887b6c/Cl
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/40JwjdHlPr0Z575MPYbxUA/d8fd5ff05155a247deff6010774377d3/Ve
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/465DZeOQ48wwU4YMkce4f4/964bf4a8e12a7d71bb489f74feae38b7/Cl
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/49hwD2hCn4Hs1FtkgH87o2/4af5e9d7fd40015bd39cf6bc6d58dbec/Cl
Source: chromecache_1050.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/4MY7E65qHkruy3TluLsB0S/dd589bb3288c370326295a088d001512/ma
Source: chromecache_418.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/4Zitw3SHFxmAilD78IdAMo/096c168a4bf28900e5c7aac4834261cc/Cl
Source: chromecache_660.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/4aVPvWuTmBvzM5cEdRdqeW/3c4de03aebdee5f32dea96845231e2fd/Cl
Source: chromecache_972.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5HjzyjTR86zHUltXBrlpdZ/2bb39d21b535f3fa7b071beb43ac1fb2/as
Source: chromecache_763.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5MLbsADtCPP0UDFL97DA3U/64ddd2cd9cc891329c593108e1c517d3/Cl
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5RZetTd7rd1mQtoZt2fajA/747eabb89b6378ecfc0ef433f5e47a01/Cl
Source: chromecache_553.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5TY3yVmUYix5mHgfUjhSD0/e505b67dc1ff11c76e1cff9f680ad74f/Cl
Source: chromecache_1002.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5WIYQtnSEfZKYFB9kvsR0w/974bee31f87aa376a54dccdb0713629d/Cl
Source: chromecache_1050.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5at5W00aNo6noTLTx7q8AM/158dc4f49131706f60864f37861c675f/Cl
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5d5xUzoQnopRHlJF2Efa8c/a1ff3044f052fa69a562bdac4360671d/pr
Source: chromecache_972.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5dB0dDqBr1BfvIoNOmffVB/784984a8d3fe5e3db123e7c655166046/as
Source: chromecache_972.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/5nLyExP9vLvaH6Pm9YHYP5/49cdf1aae426bfd1f7ad064f428ff981/ju
Source: chromecache_988.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/60YhjO1pIp9Omtiw5fzhED/9ce7cbd8da0e6b5df7811860e77f0f91/Ki
Source: chromecache_625.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/6lYFkzrQrZ2FWu1DyZY2Eh/770a3192d21d66b7bc87d06f3ba1da3d/Fr
Source: chromecache_660.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/6wB1tksR3wGcuGfvFpik8X/5e79b6b211c0a5415b645b15de22c63d/Cl
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/78G5CgqIsN6SUizcrcSHC/2d67c52e3b4bac1a13e34ac15b38bba0/nex
Source: chromecache_609.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/7DpG7bc5SFPqT3HYBN2cov/2601d478f1cb1ba18c8c61ff054d5471/lo
Source: chromecache_877.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/7nPSny8D50VKSwshwKKNsh/95b29fe673d56d27a648b0a0430668ab/ge
Source: chromecache_988.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/7sIUbaHxfoahejo46dA3Pf/c7746ad6ac15673fdb4b40ada2f46268/Ve
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/9HIawEMUBUpmhHTcnFscc/4d16c261512ad87d6cc5fefb32510381/Cle
Source: chromecache_609.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/Yff7IWoq8oBeZI4bun01X/238fda2122860223189377c61f699303/one
Source: chromecache_870.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/bdcXaoeIdSGU9q6FQ6s7x/8c61b9f68ab445823f2881ee2f450c10/edg
Source: chromecache_789.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/fmmsa0AREAIvMGl9PzGew/e727d84638423db63617b32703040138/Cle
Source: chromecache_435.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/iwVbE5jpP8TF1FOOD7ids/cb2ae910af595d0a438f4a6b19d1b42d/Scr
Source: chromecache_867.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/k9BYNIi5HwkHop568SjEI/cfb7e8215a11667d32265b34c43b4b5b/Cle
Source: chromecache_609.2.drString found in binary or memory: https://images.ctfassets.net/e5382hct74si/leiZ1j6r8MPRgnugYyWf3/01c94495dd082a948af73e871347c93e/Cle
Source: chromecache_981.2.drString found in binary or memory: https://img.youtube.com/vi/7s3OYE8DJMA/0.jpg
Source: chromecache_981.2.drString found in binary or memory: https://img.youtube.com/vi/EuApCRenE6I/0.jpg
Source: chromecache_981.2.drString found in binary or memory: https://img.youtube.com/vi/KaMZ23C96yw/0.jpg
Source: chromecache_981.2.drString found in binary or memory: https://img.youtube.com/vi/P919N0ItsQo/0.jpg
Source: chromecache_981.2.drString found in binary or memory: https://img.youtube.com/vi/cvay_LW685w/0.jpg
Source: chromecache_981.2.drString found in binary or memory: https://img.youtube.com/vi/kxED9nFzt0Y/0.jpg
Source: chromecache_981.2.drString found in binary or memory: https://img.youtube.com/vi/p4n3EUpVcuU/0.jpg
Source: chromecache_981.2.drString found in binary or memory: https://img.youtube.com/vi/z64zCEAIMXk/0.jpg
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://incident.io/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://incident.io/blog/how-we-built-status-pages
Source: chromecache_981.2.drString found in binary or memory: https://internal.datocms.com/zeit/callback
Source: chromecache_706.2.drString found in binary or memory: https://ionic-angular-template.vercel.app
Source: chromecache_706.2.drString found in binary or memory: https://ionic-react-template.vercel.app
Source: chromecache_441.2.drString found in binary or memory: https://iquilezles.org/articles/distfunctions2d/
Source: chromecache_706.2.drString found in binary or memory: https://jekyll-template.vercel.app
Source: chromecache_513.2.drString found in binary or memory: https://jumpcloud.com/
Source: chromecache_981.2.drString found in binary or memory: https://kameleoon.com
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://katycodesstuff.hashnode.dev/
Source: chromecache_513.2.drString found in binary or memory: https://kb.vmware.com/s/article/2034918
Source: chromecache_955.2.drString found in binary or memory: https://kit.svelte.dev
Source: chromecache_981.2.drString found in binary or memory: https://knock.app
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://launchdarkly.com/
Source: chromecache_858.2.drString found in binary or memory: https://letsencrypt.org/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://linearstatus.com/
Source: chromecache_981.2.drString found in binary or memory: https://lmnt.com/
Source: chromecache_981.2.drString found in binary or memory: https://lmnt.com/legal/privacy/
Source: chromecache_981.2.drString found in binary or memory: https://lmnt.com/legal/tos/
Source: chromecache_981.2.drString found in binary or memory: https://logflare.app
Source: chromecache_981.2.drString found in binary or memory: https://logflare.app).
Source: chromecache_981.2.drString found in binary or memory: https://logflare.app/guides/vercel-setup
Source: chromecache_981.2.drString found in binary or memory: https://logflare.app/guides/vercel-setup)
Source: chromecache_981.2.drString found in binary or memory: https://logflare.app/install/vercel-v2
Source: chromecache_981.2.drString found in binary or memory: https://logflare.app/integrations/vercel/edit
Source: chromecache_981.2.drString found in binary or memory: https://manage.wix.com/headless-funnel-nextjs/vercel
Source: chromecache_981.2.drString found in binary or memory: https://meticulous.ai
Source: chromecache_706.2.drString found in binary or memory: https://middleman-template.vercel.app
Source: chromecache_981.2.drString found in binary or memory: https://modal.com/docs/guide/vercel-integration#modal-instant-endpoints).
Source: chromecache_981.2.drString found in binary or memory: https://mongodb.com/atlas
Source: chromecache_767.2.drString found in binary or memory: https://my-old-site.com&quot;
Source: chromecache_611.2.drString found in binary or memory: https://neon.tech
Source: chromecache_981.2.drString found in binary or memory: https://newrelic-integration.vercel.app/api/callback
Source: chromecache_981.2.drString found in binary or memory: https://newrelic-integration.vercel.app/configure
Source: chromecache_981.2.drString found in binary or memory: https://newrelic.com/instant-observability/vercel?utm_source=external_partners
Source: chromecache_981.2.drString found in binary or memory: https://newrelic.com/platform/application-monitoring)
Source: chromecache_981.2.drString found in binary or memory: https://newrelic.com/platform/browser-monitoring)
Source: chromecache_981.2.drString found in binary or memory: https://newrelic.com/platform/log-management)
Source: chromecache_981.2.drString found in binary or memory: https://newrelic.com/platform/synthetics)
Source: chromecache_500.2.drString found in binary or memory: https://next-auth.js.org/
Source: chromecache_905.2.drString found in binary or memory: https://next-auth.js.org/getting-started/introduction
Source: chromecache_500.2.drString found in binary or memory: https://next-auth.js.org/providers/google
Source: chromecache_789.2.drString found in binary or memory: https://next-blog-starter.vercel.app/
Source: chromecache_789.2.drString found in binary or memory: https://next-blog-wordpress.vercel.app/
Source: chromecache_789.2.drString found in binary or memory: https://next-contentlayer.vercel.app/
Source: chromecache_789.2.drString found in binary or memory: https://next-enterprise.vercel.app/
Source: chromecache_789.2.drString found in binary or memory: https://nextjs-blog.sanity.build/?utm_source=vercel
Source: chromecache_789.2.drString found in binary or memory: https://nextjs-starter-kit.liveblocks.app
Source: chromecache_789.2.drString found in binary or memory: https://nextjs-template.vercel.app/
Source: chromecache_955.2.drString found in binary or memory: https://nextjs.org
Source: chromecache_500.2.drString found in binary or memory: https://nextjs.org/
Source: chromecache_612.2.dr, chromecache_929.2.dr, chromecache_707.2.drString found in binary or memory: https://nextjs.org/conf
Source: chromecache_500.2.drString found in binary or memory: https://nextjs.org/discord
Source: chromecache_556.2.drString found in binary or memory: https://nextjs.org/docs/api-reference/next.config.js/headers
Source: chromecache_556.2.drString found in binary or memory: https://nextjs.org/docs/api-reference/next.config.js/redirects
Source: chromecache_556.2.drString found in binary or memory: https://nextjs.org/docs/api-reference/next.config.js/rewrites
Source: chromecache_854.2.drString found in binary or memory: https://nextjs.org/docs/api-reference/next/image#minimum-cache-ttl
Source: chromecache_550.2.drString found in binary or memory: https://nextjs.org/docs/app
Source: chromecache_602.2.drString found in binary or memory: https://nextjs.org/docs/app/api-reference/functions/revalidatePath
Source: chromecache_602.2.dr, chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://nextjs.org/docs/app/api-reference/functions/revalidateTag
Source: chromecache_602.2.drString found in binary or memory: https://nextjs.org/docs/app/api-reference/next-config-js
Source: chromecache_767.2.dr, chromecache_547.2.drString found in binary or memory: https://nextjs.org/docs/app/api-reference/next-config-js/output
Source: chromecache_787.2.dr, chromecache_553.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/data-fetching/caching
Source: chromecache_550.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/data-fetching/fetching-caching-and-revalidatin
Source: chromecache_787.2.dr, chromecache_899.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/data-fetching/revalidating
Source: chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/data-fetching/server-actions
Source: chromecache_591.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/optimizing/fonts
Source: chromecache_591.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/optimizing/scripts
Source: chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://nextjs.org/docs/app/building-your-application/routing/route-groups
Source: chromecache_854.2.drString found in binary or memory: https://nextjs.org/docs/pages/api-reference/components/image
Source: chromecache_556.2.drString found in binary or memory: https://nextjs.org/docs/routing/dynamic-routes
Source: chromecache_789.2.drString found in binary or memory: https://nextjsconf-pics.vercel.app/
Source: chromecache_789.2.drString found in binary or memory: https://nextra-docs-template.vercel.app/
Source: chromecache_500.2.drString found in binary or memory: https://novel.sh/
Source: chromecache_981.2.drString found in binary or memory: https://novu.co
Source: chromecache_955.2.drString found in binary or memory: https://nuxtjs-template.vercel.app
Source: chromecache_789.2.drString found in binary or memory: https://nuxtjs-template.vercel.app/
Source: chromecache_955.2.drString found in binary or memory: https://nuxtjs.org
Source: chromecache_440.2.dr, chromecache_890.2.drString found in binary or memory: https://nzxt.com/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://octoverse.github.com/
Source: chromecache_789.2.drString found in binary or memory: https://onelink-nu.vercel.app/
Source: chromecache_513.2.drString found in binary or memory: https://onelogin.com/
Source: chromecache_513.2.drString found in binary or memory: https://openid.net/
Source: chromecache_933.2.drString found in binary or memory: https://opentelemetry.io/docs/collector/
Source: chromecache_933.2.drString found in binary or memory: https://opentelemetry.io/docs/concepts/signals/traces/
Source: chromecache_933.2.drString found in binary or memory: https://opentelemetry.io/docs/specs/otel/configuration/sdk-environment-variables/
Source: chromecache_933.2.drString found in binary or memory: https://opentelemetry.io/docs/specs/otel/protocol/exporter/
Source: chromecache_981.2.drString found in binary or memory: https://ordercloud-vercel-integration.vercel.app/callback
Source: chromecache_981.2.drString found in binary or memory: https://ordercloud-vercel-integration.vercel.app/configure
Source: chromecache_981.2.drString found in binary or memory: https://ordercloud.io/
Source: chromecache_981.2.drString found in binary or memory: https://ordercloud.io/knowledge-base/api-clients)
Source: chromecache_911.2.dr, chromecache_999.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_789.2.drString found in binary or memory: https://pinecone-vercel-example.vercel.app/
Source: chromecache_513.2.drString found in binary or memory: https://pingone.com/
Source: chromecache_982.2.drString found in binary or memory: https://platform.openai.com/account/api-keys
Source: chromecache_821.2.dr, chromecache_982.2.drString found in binary or memory: https://platform.openai.com/docs/guides/embeddings/what-are-embeddings
Source: chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://platformize.co/
Source: chromecache_930.2.drString found in binary or memory: https://pnpm.io/
Source: chromecache_789.2.drString found in binary or memory: https://precedent.vercel.app/
Source: chromecache_500.2.drString found in binary or memory: https://prisma.io/
Source: chromecache_534.2.dr, chromecache_494.2.dr, chromecache_632.2.drString found in binary or memory: https://reactjs.org/docs/forwarding-refs.html.
Source: chromecache_955.2.drString found in binary or memory: https://remix-run-template.vercel.app
Source: chromecache_789.2.drString found in binary or memory: https://review-summary.vercel.app/
Source: chromecache_440.2.dr, chromecache_890.2.drString found in binary or memory: https://scale.com/
Source: chromecache_487.2.drString found in binary or memory: https://sdk.vercel.ai/docs
Source: chromecache_821.2.dr, chromecache_982.2.drString found in binary or memory: https://sdk.vercel.ai/docs/guides/providers/anthropic
Source: chromecache_768.2.drString found in binary or memory: https://security.vercel.com/
Source: chromecache_612.2.dr, chromecache_929.2.dr, chromecache_707.2.drString found in binary or memory: https://security.vercel.com/?itemName=legal&itemUid=e3fae2ca-94a9-416b-b577-5c90e382df57
Source: chromecache_981.2.drString found in binary or memory: https://sematext.com
Source: chromecache_981.2.drString found in binary or memory: https://sematext.com/docs/integration/vercel-logs-integration/
Source: chromecache_524.2.drString found in binary or memory: https://semver.org/
Source: chromecache_981.2.drString found in binary or memory: https://sentry.io
Source: chromecache_981.2.drString found in binary or memory: https://sentry.io/extensions/vercel/configure/
Source: chromecache_981.2.drString found in binary or memory: https://sentry.io/orgredirect/settings/:orgslug/integrations/vercel/
Source: chromecache_981.2.drString found in binary or memory: https://sentry.io/privacy/
Source: chromecache_981.2.drString found in binary or memory: https://sentry.io/terms/
Source: chromecache_625.2.drString found in binary or memory: https://shooketh-ai.vercel.app/
Source: chromecache_513.2.drString found in binary or memory: https://simplesamlphp.org/
Source: chromecache_981.2.drString found in binary or memory: https://slack-integration.vercel.sh/api/vercel/callback
Source: chromecache_981.2.drString found in binary or memory: https://slack-integration.vercel.sh/configure
Source: chromecache_614.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://steven.vercel.pub/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://stripe.com/files/reports/the-developer-coefficient.pdf
Source: chromecache_1000.2.dr, chromecache_734.2.drString found in binary or memory: https://supabase.com/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://super.so/
Source: chromecache_482.2.drString found in binary or memory: https://support.google.com/drive/answer/2494822?hl=en&amp;co=GENIE.Platform%3DDesktop#zippy=%2Cshare
Source: chromecache_955.2.drString found in binary or memory: https://sveltekit-1-template.vercel.app
Source: chromecache_981.2.drString found in binary or memory: https://swell-vercel-integration-omega.vercel.app/callback
Source: chromecache_981.2.drString found in binary or memory: https://swell-vercel-integration-omega.vercel.app/configure
Source: chromecache_981.2.drString found in binary or memory: https://swell.is
Source: chromecache_625.2.dr, chromecache_840.2.drString found in binary or memory: https://t.co/LhUdxm0ZG2
Source: chromecache_638.2.dr, chromecache_614.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_500.2.drString found in binary or memory: https://tailwindcss.com/
Source: chromecache_1051.2.dr, chromecache_911.2.dr, chromecache_999.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_467.2.drString found in binary or memory: https://tools.ietf.org/html/rfc5424
Source: chromecache_467.2.drString found in binary or memory: https://tools.ietf.org/html/rfc6587#section-3.4.1
Source: chromecache_904.2.drString found in binary or memory: https://tools.ietf.org/html/rfc7301
Source: chromecache_500.2.drString found in binary or memory: https://tremor.so/
Source: chromecache_440.2.dr, chromecache_666.2.drString found in binary or memory: https://tripadvisor.com/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://turbo.build/
Source: chromecache_487.2.drString found in binary or memory: https://turbo.build/repo
Source: chromecache_625.2.dr, chromecache_840.2.drString found in binary or memory: https://twitter.com/OpenAI?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1697314572871630876%
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://twitter.com/alanaagoyal/status/1707434643602255929
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://twitter.com/braintrustdata
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://twitter.com/ingokpp/status/1708899085481115700
Source: chromecache_625.2.dr, chromecache_840.2.drString found in binary or memory: https://twitter.com/nextjs?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1697314572871630876%
Source: chromecache_840.2.drString found in binary or memory: https://twitter.com/steventey/status/1697314572871630876
Source: chromecache_982.2.drString found in binary or memory: https://twitter.com/steventey/status/1707143580157083725
Source: chromecache_625.2.dr, chromecache_840.2.drString found in binary or memory: https://twitter.com/vercel?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1697314572871630876%
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://ui.shadcn.com/
Source: chromecache_981.2.drString found in binary or memory: https://ui.tinybird.co/integrations/vercel
Source: chromecache_981.2.drString found in binary or memory: https://ui.tinybird.co/integrations/vercel/new
Source: chromecache_981.2.drString found in binary or memory: https://upstash.com
Source: chromecache_471.2.drString found in binary or memory: https://upstash.com/about
Source: chromecache_981.2.drString found in binary or memory: https://upstash.com/docs/redis/howto/vercelintegration
Source: chromecache_981.2.drString found in binary or memory: https://upstash.com/trust/privacy.pdf
Source: chromecache_981.2.drString found in binary or memory: https://upstash.com/trust/terms.pdf
Source: chromecache_768.2.drString found in binary or memory: https://us.aicpa.org/forthepublic
Source: chromecache_752.2.dr, chromecache_767.2.dr, chromecache_811.2.dr, chromecache_925.2.dr, chromecache_524.2.dr, chromecache_789.2.dr, chromecache_1005.2.dr, chromecache_787.2.dr, chromecache_810.2.dr, chromecache_602.2.dr, chromecache_850.2.dr, chromecache_920.2.dr, chromecache_664.2.dr, chromecache_904.2.dr, chromecache_533.2.dr, chromecache_765.2.dr, chromecache_493.2.dr, chromecache_467.2.dr, chromecache_779.2.dr, chromecache_629.2.dr, chromecache_1046.2.drString found in binary or memory: https://v0.dev/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://v0.dev/faq
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://v0.dev/pricing
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://v0.dev/t/g8Rb2LSYMDP
Source: chromecache_930.2.drString found in binary or memory: https://vercel-private-registry.vercel.sh/registry
Source: chromecache_576.2.dr, chromecache_888.2.drString found in binary or memory: https://vercel-status.com
Source: chromecache_1002.2.drString found in binary or memory: https://vercel.com
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/
Source: chromecache_852.2.drString found in binary or memory: https://vercel.com/404
Source: chromecache_911.2.drString found in binary or memory: https://vercel.com/_stream/external/googleads.g.doubleclick.net
Source: chromecache_1051.2.dr, chromecache_911.2.dr, chromecache_999.2.drString found in binary or memory: https://vercel.com/_stream/external/pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_911.2.drString found in binary or memory: https://vercel.com/_stream/external/px.ads.linkedin.com/collect?
Source: chromecache_911.2.drString found in binary or memory: https://vercel.com/_stream/external/snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_999.2.drString found in binary or memory: https://vercel.com/_stream/external/stats.g.doubleclick.net/g/collect
Source: chromecache_999.2.drString found in binary or memory: https://vercel.com/_stream/external/stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_638.2.drString found in binary or memory: https://vercel.com/_stream/external/stats.g.doubleclick.net/j/collect
Source: chromecache_785.2.dr, chromecache_1006.2.dr, chromecache_843.2.drString found in binary or memory: https://vercel.com/_stream/external/www.google.com/pagead/1p-user-list/636690059?random
Source: chromecache_1051.2.dr, chromecache_911.2.dr, chromecache_999.2.drString found in binary or memory: https://vercel.com/_stream/external/www.googletagmanager.com
Source: chromecache_1051.2.dr, chromecache_911.2.dr, chromecache_999.2.drString found in binary or memory: https://vercel.com/_stream/external/www.googletagmanager.com/a?
Source: chromecache_638.2.drString found in binary or memory: https://vercel.com/_stream/external/www.googletagmanager.com/gtag/js?id=
Source: chromecache_999.2.drString found in binary or memory: https://vercel.com/_stream/external/www.googletagmanager.com/static/exp/keys.json
Source: chromecache_930.2.drString found in binary or memory: https://vercel.com/account/tokens
Source: chromecache_498.2.drString found in binary or memory: https://vercel.com/ai
Source: chromecache_840.2.drString found in binary or memory: https://vercel.com/api/dynamic-og?title=Fine-tuning%20GPT%20with%20OpenAI%2C%20Next.js%20and%20Verce
Source: chromecache_500.2.drString found in binary or memory: https://vercel.com/api/dynamic-og?title=How%20to%20Build%20a%20Multi-Tenant%20App%20with%20Custom%20
Source: chromecache_982.2.drString found in binary or memory: https://vercel.com/api/dynamic-og?title=Vector%20Databases%20Explained
Source: chromecache_1002.2.drString found in binary or memory: https://vercel.com/api/dynamic-og?title=Vercel%20Documentation
Source: chromecache_587.2.drString found in binary or memory: https://vercel.com/api/dynamic-og?title=Vercel%20Guides
Source: chromecache_533.2.drString found in binary or memory: https://vercel.com/api/dynamic-og?title=Workflow
Source: chromecache_789.2.drString found in binary or memory: https://vercel.com/api/og/templates/root?templates=%5B%7B%22name%22%3A%22Next.js%20Boilerplate%22%2C
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_4mkAfc68cuDV4suZRlgkn3R9/images/23e259cc22879062fa
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_4mkAfc68cuDV4suZRlgkn3R9/images/773c4fad4312b4c526
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_51ryd7Pob5ZsyTFzNzVvpsGq/images/07aaef9bfa8862cb66
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_51ryd7Pob5ZsyTFzNzVvpsGq/images/0bdf455a425ef14975
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_51ryd7Pob5ZsyTFzNzVvpsGq/images/165f7fa86a8c3c5b11
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_51ryd7Pob5ZsyTFzNzVvpsGq/images/75ad60786598d00ca4
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_51ryd7Pob5ZsyTFzNzVvpsGq/images/8d29cdb6c1a294b05e
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_5lUsiANun1DEzgLg0NZx5Es3/images/6a09b14c276c1bb839
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_5lUsiANun1DEzgLg0NZx5Es3/images/a936fba7392f938550
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_5lUsiANun1DEzgLg0NZx5Es3/images/e41190c2be56192115
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_6c3nWJE4RUz5xLVo9CchxGvQ/images/1cb06806b2ca11b0dc
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_6c3nWJE4RUz5xLVo9CchxGvQ/images/8423edcf269171bf6e
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_6c3nWJE4RUz5xLVo9CchxGvQ/images/9a0e84a31e56ed98a2
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_6c3nWJE4RUz5xLVo9CchxGvQ/images/9ba0b267f86e536f11
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_6c3nWJE4RUz5xLVo9CchxGvQ/images/ee4dc506c3ae921dda
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/10814c0f2fceb80fea
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/660ba4f5070630a426
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/ac47aff76def4ad8f8
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/c07349353284904cd0
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_AoH5XHA6a43pkrCH4Gw1Tpu7/images/8d69fc10dc1eb9b5aa
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_AoH5XHA6a43pkrCH4Gw1Tpu7/images/9ff5b5f209c3f0b3c5
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_AoH5XHA6a43pkrCH4Gw1Tpu7/images/e8e431a8db6258e7cd
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_CO0dZ5WuE1cHZazH7G355AwL/images/97d16e4ddd64d326bd
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_F9sXDAVX0pye3nEJj3xoQ5p8/images/8303504cee01627fd0
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_F9sXDAVX0pye3nEJj3xoQ5p8/images/8abfcac47f3e02e0f8
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/408283850e4ec2eeca
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/763e7ad228717ad5e8
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/9ca8628b2e1c1dae8d
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/a5c8d974209a7408c7
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/bc30d70632558a1cc5
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I1h8Dm9Mf30VNb3xQ0hebYvS/images/0c10cdfe43f1ab1076
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I1h8Dm9Mf30VNb3xQ0hebYvS/images/1304d1d569b41e280b
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I1h8Dm9Mf30VNb3xQ0hebYvS/images/59141c532c3aa20acf
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I1h8Dm9Mf30VNb3xQ0hebYvS/images/dd0966530471d11d3d
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I1h8Dm9Mf30VNb3xQ0hebYvS/images/e6da9ee55fe6ff166a
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/0ea784d52c99a09020
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/1738a4336f4ca1aec1
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/63f68ff27bd478d311
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/e95bc0079d4a965a92
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/2a93437ee0659b06c0
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/2c61fc6dd5ccb8f9bf
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/6e6c3fe9f6c79604a8
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/854b7146fde3708352
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/f370965f2153a481d9
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_LZ0wUqGylqzgr8bE8a1R7JTE/images/0117d231e6cc72e5b1
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_LZ0wUqGylqzgr8bE8a1R7JTE/images/85877bc9cf424968b0
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_LZ0wUqGylqzgr8bE8a1R7JTE/images/e36b9e6ec86e7cd7b2
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/acf3b7de3851935dba
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/c9c66f4259797a2d28
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/dcb752cc2ff18dc5ab
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_Orjx197uMuJobdSaEpVv2Zn8/images/f2f5d3f2f7de8614b0
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_SOUPsixV2TP6CkvfaB91Jhri/images/84364b3e829bdc3d35
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_SOUPsixV2TP6CkvfaB91Jhri/images/c4f858d04617f4a143
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_SOUPsixV2TP6CkvfaB91Jhri/images/ea6c377463e96da62f
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_SyIvQ04ETEpVSYcWAIrGb2UW/images/ce4cdff7ec1bdfb0ee
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_V3R1GIpkoJorr6fqyiwdhl17/images/10429d43d2db7975d9
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_V3R1GIpkoJorr6fqyiwdhl17/images/3beeb188c7cb51d5b7
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_V3R1GIpkoJorr6fqyiwdhl17/images/57c3fa2e3ce8d5b853
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_V3R1GIpkoJorr6fqyiwdhl17/images/8b70f06749ffe5f9c4
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_V3R1GIpkoJorr6fqyiwdhl17/images/e2ec73953d651ce77b
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_VnRV92Cy6BoP96QY6Rkc5898/images/4a89155eb9c2cf6bfe
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_VnRV92Cy6BoP96QY6Rkc5898/images/9a70ea898086027166
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_WeIPpZmIiwINACKjIuAJHY19/images/a0a2bf29bdf99724a1
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_WeIPpZmIiwINACKjIuAJHY19/images/d3e644b56224462bd0
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/7fabc360acf5661077
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/8c91f29713e78c1f78
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/cf94b9d7fc478a5188
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/dccdabb5f5da839065
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/51b98295cd49208df3
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/5dc10a7adc944dfca9
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/d1b9ac5525361d0a17
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/d597e4d901594d2f01
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_d9SV4JiIvQoooCFn7K5rDB8h/images/1e8698dd280a996a01
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_d9SV4JiIvQoooCFn7K5rDB8h/images/24f856f7c203a34c4e
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_hb2LITYajhRQ0i4QznmKH7gx/images/46d54fbae355407e0e
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_hb2LITYajhRQ0i4QznmKH7gx/images/6634ddd933b056c0c6
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_hb2LITYajhRQ0i4QznmKH7gx/images/dad70195c0df2b16a3
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/259ba1454fa8d3f6e4
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/798bb12f4647c539fb
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/8f6c1f2e5d98ecca82
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/9fa5922e075e552596
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/1d673556aa706cc897
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/263b8a9f9bfd6b4040
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/4f6da8e80a49ea017a
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/af42fe12b01ca837ec
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/b6f2046a069ea13129
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rN3a3Xg92FhsvPIe4NB6vBKu/images/2476fb498669e73a5f
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rN3a3Xg92FhsvPIe4NB6vBKu/images/7791749c15981c660d
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rN3a3Xg92FhsvPIe4NB6vBKu/images/ecf3accf2d106700ee
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rZbQ8S0bYP30RJh4ojc2fCEi/images/3379be9d3d7e50a77a
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rZbQ8S0bYP30RJh4ojc2fCEi/images/4ecf2d4359f2a668f1
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rZbQ8S0bYP30RJh4ojc2fCEi/images/e01aef36bf05875da5
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_rZbQ8S0bYP30RJh4ojc2fCEi/images/eb6925a7893f4096d8
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/1702739c050b4e7f2a
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/198f0fd5e59b69b2b5
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/3cd12bca40c6228bc7
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/7f8d2c1d3432abae04
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/b9e8098e882172db0e
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/04f1168a9df2d3d222
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/1961219ffe69e9065b
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/3b15b63908a18a88d0
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/e52393264131e92ef5
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_vIEcgfhtwtsajoGbWWRTD5zK/images/480788a60d130657c3
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_vIEcgfhtwtsajoGbWWRTD5zK/images/731e323fe82ea97be3
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_vIEcgfhtwtsajoGbWWRTD5zK/images/73a1eb61a40b8ee36e
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_vIEcgfhtwtsajoGbWWRTD5zK/images/d55a8f6f322b652fb8
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_wiCcOn1rmH5a6qo7ZNiHD8fC/images/29fa7b289f9d17cbdd
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_xRhY4LAB7yLhUADD69EvV7ct/images/0e29142609267c96fa
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_xRhY4LAB7yLhUADD69EvV7ct/images/318a0859efbd729912
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_xRhY4LAB7yLhUADD69EvV7ct/images/50093577e6afa35cfc
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_xRhY4LAB7yLhUADD69EvV7ct/images/53be888b05fdc83c20
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_xRhY4LAB7yLhUADD69EvV7ct/images/a0116dff6d4c5e0839
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/24c27b456bea4ae7e3
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/2b5758823e4898afd3
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/8a38188e531cedfb6c
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/9149a0396fa041b081
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/984d622e4e79fb596a
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/blog
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/blog/ai-integrations
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/blog/ai-sdk-3-generative-ui
Source: chromecache_487.2.dr, chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://vercel.com/blog/announcing-v0-generative-ui
Source: chromecache_899.2.drString found in binary or memory: https://vercel.com/blog/behind-the-scenes-of-vercels-infrastructure
Source: chromecache_661.2.drString found in binary or memory: https://vercel.com/blog/behind-the-scenes-of-vercels-infrastructure#request-phase
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/blog/deploy-safely-on-vercel-without-merge-queues
Source: chromecache_873.2.dr, chromecache_1002.2.drString found in binary or memory: https://vercel.com/blog/edge-config-and-launch-darkly
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/blog/effortless-high-availability-for-dynamic-frontends
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/blog/forrester-total-economic-impact-vercel-ROI
Source: chromecache_904.2.dr, chromecache_899.2.drString found in binary or memory: https://vercel.com/blog/framework-defined-infrastructure
Source: chromecache_440.2.dr, chromecache_890.2.drString found in binary or memory: https://vercel.com/blog/how-hashicorp-developers-iterate-faster-with-isr
Source: chromecache_487.2.dr, chromecache_1000.2.dr, chromecache_734.2.dr, chromecache_890.2.drString found in binary or memory: https://vercel.com/blog/how-sonos-amplified-their-devex
Source: chromecache_1000.2.dr, chromecache_734.2.drString found in binary or memory: https://vercel.com/blog/how-supabase-elevated-their-developer-experience-with-turborepo
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/blog/introducing-conformance
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/blog/mongodb-and-vercel-from-idea-to-global-fullstack-app-in-seconds)
Source: chromecache_1046.2.dr, chromecache_543.2.drString found in binary or memory: https://vercel.com/blog/neo-financial
Source: chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://vercel.com/blog/platforms-starter-kit
Source: chromecache_543.2.drString found in binary or memory: https://vercel.com/blog/runway-enables-next-generation-content-creation-with-ai-and-vercel
Source: chromecache_440.2.dr, chromecache_890.2.drString found in binary or memory: https://vercel.com/blog/scale-unifies-design-and-performance-with-next-js-and-vercel
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/blog/the-resiliency-of-the-frontend-cloud
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://vercel.com/blog/vercel-wpp-creativity-enabled-by-technology
Source: chromecache_440.2.drString found in binary or memory: https://vercel.com/blog/washington-post-next.js-vercel-engineering-at-the-speed-of-breaking-news?nxt
Source: chromecache_793.2.drString found in binary or memory: https://vercel.com/case-studies/hashicorp
Source: chromecache_793.2.drString found in binary or memory: https://vercel.com/case-studies/sonos
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://vercel.com/changelog/unlimited-custom-domains-for-all-pro-teams
Source: chromecache_973.2.drString found in binary or memory: https://vercel.com/contact
Source: chromecache_1002.2.drString found in binary or memory: https://vercel.com/contact/sales
Source: chromecache_543.2.drString found in binary or memory: https://vercel.com/customers
Source: chromecache_1002.2.drString found in binary or memory: https://vercel.com/customers/hashnode
Source: chromecache_440.2.dr, chromecache_890.2.drString found in binary or memory: https://vercel.com/customers/loom-headless-with-nextjs
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://vercel.com/customers/super-serves-thousands-of-domains-on-one-project-with-next-js-and-verce
Source: chromecache_1046.2.dr, chromecache_543.2.drString found in binary or memory: https://vercel.com/customers/washington-post-next.js-vercel-engineering-at-the-speed-of-breaking-new
Source: chromecache_982.2.drString found in binary or memory: https://vercel.com/dashboard
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/deploy-summary
Source: chromecache_1002.2.drString found in binary or memory: https://vercel.com/docs
Source: chromecache_767.2.drString found in binary or memory: https://vercel.com/docs&quot;
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/concepts/analytics
Source: chromecache_500.2.drString found in binary or memory: https://vercel.com/docs/concepts/deployments/git#deploying-a-git-repository
Source: chromecache_500.2.drString found in binary or memory: https://vercel.com/docs/concepts/edge-network/overview
Source: chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://vercel.com/docs/concepts/functions/edge-functions/og-image-generation
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/concepts/functions/edge-middleware
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/concepts/incremental-static-regeneration
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/concepts/monorepos
Source: chromecache_500.2.drString found in binary or memory: https://vercel.com/docs/concepts/next.js/incremental-static-regeneration
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/concepts/observability/monitoring
Source: chromecache_500.2.drString found in binary or memory: https://vercel.com/docs/concepts/projects/custom-domains#wildcard-domains
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/docs/custom-domains
Source: chromecache_821.2.dr, chromecache_982.2.drString found in binary or memory: https://vercel.com/docs/deployments/overview
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/docs/environment-variables)
Source: chromecache_873.2.dr, chromecache_1002.2.drString found in binary or memory: https://vercel.com/docs/frameworks
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/docs/git/vercel-for-bitbucket
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/docs/git/vercel-for-github
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/docs/git/vercel-for-gitlab
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/integrations/ai
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/integrations/create-integration
Source: chromecache_821.2.dr, chromecache_982.2.drString found in binary or memory: https://vercel.com/docs/integrations/openai
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/docs/integrations/shopify
Source: chromecache_936.2.drString found in binary or memory: https://vercel.com/docs/limits/fair-use-guidelines
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/docs/platform/deployments#preview
Source: chromecache_936.2.drString found in binary or memory: https://vercel.com/docs/platform/limits
Source: chromecache_936.2.drString found in binary or memory: https://vercel.com/docs/platform/usage
Source: chromecache_930.2.drString found in binary or memory: https://vercel.com/docs/projects/environment-variables
Source: chromecache_440.2.drString found in binary or memory: https://vercel.com/docs/security#gdpr
Source: chromecache_440.2.drString found in binary or memory: https://vercel.com/docs/security#soc-2-type-2
Source: chromecache_1002.2.drString found in binary or memory: https://vercel.com/docs/storage/edge-config
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://vercel.com/docs/storage/edge-config/edge-config-integrations#launchdarkly
Source: chromecache_533.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/code-owners
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/code-owners#modifiers
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/comments/integrations#adding-comments-to-your-issue-t
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/comments/integrations#use-the-vercel-slack-app
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/conformance
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/conformance/allowlist
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/conformance/dashboard-overview
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/docs/workflow-collaboration/conformance/rules
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/enterprise
Source: chromecache_666.2.drString found in binary or memory: https://vercel.com/enterprise-new
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/features/previews
Source: chromecache_793.2.drString found in binary or memory: https://vercel.com/frameworks/nextjs
Source: chromecache_952.2.dr, chromecache_990.2.dr, chromecache_587.2.drString found in binary or memory: https://vercel.com/guides
Source: chromecache_627.2.drString found in binary or memory: https://vercel.com/guides/how-can-i-use-github-actions-with-vercel
Source: chromecache_873.2.dr, chromecache_1002.2.drString found in binary or memory: https://vercel.com/guides/nextjs-multi-tenant-application
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/guides/retrieval-augmented-generation
Source: chromecache_982.2.drString found in binary or memory: https://vercel.com/guides/what-is-a-large-language-model
Source: chromecache_1030.2.drString found in binary or memory: https://vercel.com/help
Source: chromecache_1030.2.drString found in binary or memory: https://vercel.com/helpPageUrl
Source: chromecache_420.2.drString found in binary or memory: https://vercel.com/home
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/integrations
Source: chromecache_483.2.drString found in binary or memory: https://vercel.com/integrations#logging
Source: chromecache_933.2.drString found in binary or memory: https://vercel.com/integrations#observability
Source: chromecache_933.2.drString found in binary or memory: https://vercel.com/integrations/datadog
Source: chromecache_1002.2.drString found in binary or memory: https://vercel.com/integrations/launchdarkly
Source: chromecache_1002.2.drString found in binary or memory: https://vercel.com/integrations/launchdarkly?__vercel_draft=1
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/integrations/neon/new).
Source: chromecache_933.2.dr, chromecache_419.2.drString found in binary or memory: https://vercel.com/integrations/newrelic
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/integrations/slack
Source: chromecache_768.2.drString found in binary or memory: https://vercel.com/legal/dpa
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/legal/privacy-policy
Source: chromecache_440.2.dr, chromecache_856.2.drString found in binary or memory: https://vercel.com/legal/sla
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/legal/terms
Source: chromecache_513.2.drString found in binary or memory: https://vercel.com/login?saml=team_id
Source: chromecache_955.2.dr, chromecache_627.2.drString found in binary or memory: https://vercel.com/new
Source: chromecache_706.2.drString found in binary or memory: https://vercel.com/new/clone?repository-url=https://github.com/vercel/vercel/tree/main/examples/hydr
Source: chromecache_706.2.drString found in binary or memory: https://vercel.com/new/clone?repository-url=https://github.com/vercel/vercel/tree/main/examples/ioni
Source: chromecache_706.2.drString found in binary or memory: https://vercel.com/new/clone?repository-url=https://github.com/vercel/vercel/tree/main/examples/jeky
Source: chromecache_706.2.drString found in binary or memory: https://vercel.com/new/clone?repository-url=https://github.com/vercel/vercel/tree/main/examples/midd
Source: chromecache_706.2.drString found in binary or memory: https://vercel.com/new/clone?repository-url=https://github.com/vercel/vercel/tree/main/examples/next
Source: chromecache_936.2.drString found in binary or memory: https://vercel.com/pricing
Source: chromecache_1002.2.drString found in binary or memory: https://vercel.com/products/dx-platform
Source: chromecache_1002.2.drString found in binary or memory: https://vercel.com/products/managed-infrastructure
Source: chromecache_449.2.drString found in binary or memory: https://vercel.com/products/managed-infrastructure-new
Source: chromecache_543.2.drString found in binary or memory: https://vercel.com/resources/collections/frontend-cloud
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/roi
Source: chromecache_948.2.drString found in binary or memory: https://vercel.com/ship
Source: chromecache_778.2.drString found in binary or memory: https://vercel.com/signup
Source: chromecache_693.2.drString found in binary or memory: https://vercel.com/solutions/composable-commerce
Source: chromecache_617.2.drString found in binary or memory: https://vercel.com/solutions/marketing-sites
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/solutions/nextjs
Source: chromecache_734.2.drString found in binary or memory: https://vercel.com/solutions/platform-engineering
Source: chromecache_775.2.drString found in binary or memory: https://vercel.com/solutions/turborepo
Source: chromecache_890.2.drString found in binary or memory: https://vercel.com/solutions/web-apps
Source: chromecache_500.2.drString found in binary or memory: https://vercel.com/storage/blob
Source: chromecache_500.2.drString found in binary or memory: https://vercel.com/storage/postgres
Source: chromecache_936.2.drString found in binary or memory: https://vercel.com/support/articles/transferring-projects-from-hobby-to-team
Source: chromecache_789.2.drString found in binary or memory: https://vercel.com/templates
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/templates/next.js/aws-dynamodb-with-nextjs-api-routes
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/templates/next.js/aws-s3-image-upload-nextjs
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/templates/next.js/blog-with-comments
Source: chromecache_889.2.drString found in binary or memory: https://vercel.com/templates/next.js/feature-flag-apple-store
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://vercel.com/templates/next.js/feature-flag-launchdarkly
Source: chromecache_889.2.drString found in binary or memory: https://vercel.com/templates/next.js/maintenance-page
Source: chromecache_487.2.drString found in binary or memory: https://vercel.com/templates/next.js/nextjs-ai-chatbot
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/templates/next.js/nextjs-commerce
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/templates/next.js/nextjs-mysql-auth-starter
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/templates/next.js/nextjs-saleor-commerce
Source: chromecache_500.2.dr, chromecache_1002.2.drString found in binary or memory: https://vercel.com/templates/next.js/platforms-starter-kit
Source: chromecache_981.2.drString found in binary or memory: https://vercel.com/templates/next.js/salesforce-commerce-cloud-starter
Source: chromecache_625.2.dr, chromecache_840.2.drString found in binary or memory: https://vercel.com/templates/next.js/shooketh
Source: chromecache_981.2.drString found in binary or memory: https://vercel.live/api/integrations/gh-issues/vercel-callback
Source: chromecache_981.2.drString found in binary or memory: https://vercel.live/api/integrations/jira/vercel-callback
Source: chromecache_981.2.drString found in binary or memory: https://vercel.live/api/integrations/linear/vercel-callback
Source: chromecache_580.2.dr, chromecache_500.2.drString found in binary or memory: https://vercel.pub/
Source: chromecache_981.2.drString found in binary or memory: https://vimeo.com/568782937
Source: chromecache_854.2.drString found in binary or memory: https://web.dev/vitals/
Source: chromecache_981.2.drString found in binary or memory: https://web.novu.co/auth/login
Source: chromecache_981.2.drString found in binary or memory: https://web.novu.co/partner-integrations/vercel/link-projects/edit
Source: chromecache_981.2.drString found in binary or memory: https://webinars.sitecore.com/sitecore-xm-cloud
Source: chromecache_858.2.drString found in binary or memory: https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28recommended.29
Source: chromecache_981.2.drString found in binary or memory: https://wix.com
Source: chromecache_768.2.drString found in binary or memory: https://www.aicpa-cima.com/topic/audit-assurance/audit-and-assurance-greater-than-soc-2
Source: chromecache_513.2.drString found in binary or memory: https://www.apereo.org/projects/cas
Source: chromecache_429.2.drString found in binary or memory: https://www.bigcommerce.com/
Source: chromecache_440.2.dr, chromecache_666.2.drString found in binary or memory: https://www.box.com/
Source: chromecache_513.2.drString found in binary or memory: https://www.classlink.com/
Source: chromecache_513.2.drString found in binary or memory: https://www.cyberark.com/products/single-sign-on/
Source: chromecache_981.2.drString found in binary or memory: https://www.datadoghq.com/product/
Source: chromecache_981.2.drString found in binary or memory: https://www.datadoghq.com/product/log-management/)
Source: chromecache_981.2.drString found in binary or memory: https://www.datadoghq.com/product/real-user-monitoring/)
Source: chromecache_981.2.drString found in binary or memory: https://www.datadoghq.com/product/synthetic-monitoring/)
Source: chromecache_981.2.drString found in binary or memory: https://www.datocms.com/
Source: chromecache_661.2.drString found in binary or memory: https://www.docker.com/resources/what-container/
Source: chromecache_734.2.dr, chromecache_440.2.dr, chromecache_890.2.drString found in binary or memory: https://www.ebay.com/
Source: chromecache_1054.2.dr, chromecache_911.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_638.2.dr, chromecache_614.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_638.2.dr, chromecache_614.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_638.2.dr, chromecache_614.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_911.2.dr, chromecache_999.2.drString found in binary or memory: https://www.google.com
Source: chromecache_638.2.dr, chromecache_614.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_911.2.dr, chromecache_999.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_614.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_1054.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_440.2.dr, chromecache_890.2.drString found in binary or memory: https://www.hashicorp.com/
Source: chromecache_981.2.drString found in binary or memory: https://www.highlight.io/
Source: chromecache_981.2.drString found in binary or memory: https://www.highlight.io/docs/getting-started/fullstack-frameworks/next-js).
Source: chromecache_981.2.drString found in binary or memory: https://www.highlight.io/docs/getting-started/fullstack-frameworks/next-js/overview
Source: chromecache_981.2.drString found in binary or memory: https://www.highlight.io/privacy
Source: chromecache_981.2.drString found in binary or memory: https://www.kameleoon.com/en/legal-notice
Source: chromecache_981.2.drString found in binary or memory: https://www.kameleoon.com/en/privacy-policy
Source: chromecache_513.2.drString found in binary or memory: https://www.keycloak.org/
Source: chromecache_513.2.drString found in binary or memory: https://www.lastpass.com/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://www.linkedin.com/in/adam-wolf-4260901/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://www.linkedin.com/in/alnolan/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://www.linkedin.com/in/jaison-manian-212381/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://www.linkedin.com/in/robert-pettique/
Source: chromecache_981.2.drString found in binary or memory: https://www.makeswift.com
Source: chromecache_981.2.drString found in binary or memory: https://www.makeswift.com/docs
Source: chromecache_981.2.drString found in binary or memory: https://www.makeswift.com/privacy
Source: chromecache_981.2.drString found in binary or memory: https://www.makeswift.com/terms
Source: chromecache_981.2.drString found in binary or memory: https://www.meilisearch.com/cloud
Source: chromecache_981.2.drString found in binary or memory: https://www.meilisearch.com/docs/learn/cookbooks/vercel
Source: chromecache_981.2.drString found in binary or memory: https://www.meilisearch.com/docs/learn/cookbooks/vercel)
Source: chromecache_981.2.drString found in binary or memory: https://www.meilisearch.com/privacy-policy
Source: chromecache_981.2.drString found in binary or memory: https://www.meilisearch.com/service-level-agreement
Source: chromecache_999.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_440.2.dr, chromecache_890.2.drString found in binary or memory: https://www.meta.com/
Source: chromecache_981.2.drString found in binary or memory: https://www.meticulous.ai/)
Source: chromecache_981.2.drString found in binary or memory: https://www.meticulous.ai/privacy-policy
Source: chromecache_981.2.drString found in binary or memory: https://www.meticulous.ai/terms-conditions
Source: chromecache_513.2.drString found in binary or memory: https://www.microfocus.com/en-us/cyberres/identity-access-management/secure-login
Source: chromecache_513.2.drString found in binary or memory: https://www.miniorange.com/products/single-sign-on-sso
Source: chromecache_981.2.drString found in binary or memory: https://www.mongodb.com/developer/products/atlas/how-to-connect-mongodb-atlas-to-vercel-using-the-ne
Source: chromecache_981.2.drString found in binary or memory: https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/
Source: chromecache_981.2.drString found in binary or memory: https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/).
Source: chromecache_1000.2.dr, chromecache_734.2.drString found in binary or memory: https://www.neofinancial.com/
Source: chromecache_705.2.dr, chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_981.2.dr, chromecache_1002.2.drString found in binary or memory: https://www.npmjs.com/package/
Source: chromecache_767.2.drString found in binary or memory: https://www.npmjs.com/package/vercel-php
Source: chromecache_513.2.dr, chromecache_414.2.drString found in binary or memory: https://www.okta.com/
Source: chromecache_440.2.drString found in binary or memory: https://www.patreon.com/
Source: chromecache_767.2.drString found in binary or memory: https://www.pcre.org/original/doc/html/pcrepattern.html
Source: chromecache_982.2.drString found in binary or memory: https://www.pinecone.io/learn/vector-database/
Source: chromecache_513.2.drString found in binary or memory: https://www.pingidentity.com/en/platform/capabilities/single-sign-on.html
Source: chromecache_611.2.drString found in binary or memory: https://www.postgresql.org/docs/
Source: chromecache_981.2.drString found in binary or memory: https://www.sanity.io
Source: chromecache_487.2.drString found in binary or memory: https://www.sanity.io/
Source: chromecache_981.2.drString found in binary or memory: https://www.sanity.io/create/integrations/vercel/configure
Source: chromecache_981.2.drString found in binary or memory: https://www.sanity.io/create/integrations/vercel/install
Source: chromecache_981.2.drString found in binary or memory: https://www.sanity.io/docs/datastore)
Source: chromecache_981.2.drString found in binary or memory: https://www.sanity.io/docs/getting-started-with-sanity-cli).
Source: chromecache_981.2.drString found in binary or memory: https://www.sanity.io/docs/vercel-integration
Source: chromecache_981.2.drString found in binary or memory: https://www.sanity.io/docs/vercel-integration).
Source: chromecache_768.2.drString found in binary or memory: https://www.schellman.com/blog/soc-examinations/soc-2-trust-services-criteria-with-tsc
Source: chromecache_768.2.drString found in binary or memory: https://www.schellman.com/certificate-directory?certificateNumber=1868222-1
Source: chromecache_981.2.drString found in binary or memory: https://www.sitecore.com/products/xm-cloud
Source: chromecache_487.2.drString found in binary or memory: https://www.sonos.com/
Source: chromecache_1000.2.dr, chromecache_734.2.dr, chromecache_890.2.drString found in binary or memory: https://www.sonos.com/en-us/home
Source: chromecache_467.2.drString found in binary or memory: https://www.ssllabs.com/ssltest/analyze.html?d=api.vercel.com&amp;hideResults=on&amp;latest
Source: chromecache_858.2.drString found in binary or memory: https://www.ssllabs.com/ssltest/analyze.html?d=vercel.com
Source: chromecache_981.2.drString found in binary or memory: https://www.tigrisdata.com/
Source: chromecache_981.2.drString found in binary or memory: https://www.tigrisdata.com/docs/
Source: chromecache_981.2.drString found in binary or memory: https://www.tigrisdata.com/docs/guides/deploy-tigris-app/deploy-existing-app-to-vercel/)
Source: chromecache_981.2.drString found in binary or memory: https://www.tinybird.co
Source: chromecache_500.2.drString found in binary or memory: https://www.tinybird.co/
Source: chromecache_981.2.drString found in binary or memory: https://www.tinybird.co/docs
Source: chromecache_981.2.drString found in binary or memory: https://www.tinybird.co/starter-kits/log-analytics):
Source: chromecache_500.2.drString found in binary or memory: https://www.tinybird.co/starter-kits/web-analytics
Source: chromecache_981.2.drString found in binary or memory: https://www.tinybird.co/starter-kits/web-analytics):
Source: chromecache_1000.2.dr, chromecache_734.2.drString found in binary or memory: https://www.upstart.com
Source: chromecache_883.2.drString found in binary or memory: https://www.vercel-status.com
Source: chromecache_440.2.drString found in binary or memory: https://www.washingtonpost.com/
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://www.wpp.com/
Source: chromecache_999.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_981.2.drString found in binary or memory: https://www.youtube.com/watch?v=bMRQgguzBLs)
Source: chromecache_981.2.drString found in binary or memory: https://www.youtube.com/watch?v=zRWZK1wIiao
Source: chromecache_786.2.dr, chromecache_705.2.dr, chromecache_768.2.dr, chromecache_912.2.dr, chromecache_759.2.dr, chromecache_933.2.dr, chromecache_644.2.dr, chromecache_905.2.dr, chromecache_487.2.dr, chromecache_625.2.dr, chromecache_837.2.dr, chromecache_550.2.dr, chromecache_844.2.dr, chromecache_752.2.dr, chromecache_767.2.dr, chromecache_811.2.dr, chromecache_925.2.dr, chromecache_524.2.dr, chromecache_789.2.dr, chromecache_1005.2.dr, chromecache_787.2.drString found in binary or memory: https://x.com/vercel
Source: chromecache_981.2.drString found in binary or memory: https://xata.io
Source: chromecache_981.2.drString found in binary or memory: https://xata.io/)
Source: chromecache_981.2.drString found in binary or memory: https://xata.io/docs
Source: chromecache_516.2.drString found in binary or memory: https://yarnpkg.com
Source: chromecache_1029.2.drString found in binary or memory: https://yourdomain.com/some/path&#x27;).
Source: chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drString found in binary or memory: https://youtu.be/By9wCB9IZp0
Source: chromecache_1000.2.dr, chromecache_734.2.dr, chromecache_890.2.drString found in binary or memory: https://zapier.com/
Source: chromecache_981.2.drString found in binary or memory: https://zeitgeist.link/download
Source: classification engineClassification label: mal48.win@22/1004@0/21
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1960,i,5837613281218415998,6700164592672899679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mysteryclickm.vercel.app/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1960,i,5837613281218415998,6700164592672899679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: chromecache_513.2.drBinary or memory string: <li class="mb-[10px] leading-[var(--line-height-primary)] text-[var(--font-size-primary)] [&amp;&gt;p]:m-0"><a href="https://kb.vmware.com/s/article/2034918" rel="noopener" target="_blank" class="link_link__hbWKh link_highlight__kJZF9">VMware</a></li>
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mysteryclickm.vercel.app/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://nextjs-template.vercel.app/0%Avira URL Cloudsafe
https://incident.io/0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/263b8a9f9bfd6b40400%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/c07349353284904cd00%Avira URL Cloudsafe
https://www.pinecone.io/learn/vector-database/0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/18AaW1vWGDC6nOWYkVsYKu/d18b23070%Avira URL Cloudsafe
https://vercel.com/templates/next.js/feature-flag-apple-store0%Avira URL Cloudsafe
https://demo.vercel.pub/platforms-starter-kit0%Avira URL Cloudsafe
https://slack-integration.vercel.sh/api/vercel/callback0%Avira URL Cloudsafe
https://neon.tech0%Avira URL Cloudsafe
https://www.tinybird.co/0%Avira URL Cloudsafe
https://knock.app0%Avira URL Cloudsafe
https://ui.tinybird.co/integrations/vercel/new0%Avira URL Cloudsafe
https://vercel.com/integrations#observability0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/a5c8d974209a7408c70%Avira URL Cloudsafe
https://console.baselime.io).0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/front/favicon/vercel/57x57.png0%Avira URL Cloudsafe
https://nextjsconf-pics.vercel.app/0%Avira URL Cloudsafe
https://newrelic-integration.vercel.app/configure0%Avira URL Cloudsafe
https://modal.com/docs/guide/vercel-integration#modal-instant-endpoints).0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/198f0fd5e59b69b2b50%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/front/vercel/dps.png0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/af42fe12b01ca837ec0%Avira URL Cloudsafe
https://www.meticulous.ai/terms-conditions0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/51b98295cd49208df30%Avira URL Cloudsafe
https://lmnt.com/legal/privacy/0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_rN3a3Xg92FhsvPIe4NB6vBKu/images/7791749c15981c660d0%Avira URL Cloudsafe
https://nextjs.org/docs/app/api-reference/next-config-js0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/front/favicon/vercel/114x114.png0%Avira URL Cloudsafe
https://vercel.com/blog/vercel-wpp-creativity-enabled-by-technology0%Avira URL Cloudsafe
https://vercel.com/docs/concepts/edge-network/overview0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_hb2LITYajhRQ0i4QznmKH7gx/images/dad70195c0df2b16a30%Avira URL Cloudsafe
https://ordercloud-vercel-integration.vercel.app/callback0%Avira URL Cloudsafe
https://vercel.com/products/managed-infrastructure-new0%Avira URL Cloudsafe
https://xata.io0%Avira URL Cloudsafe
https://www.tinybird.co/docs0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/854b7146fde37083520%Avira URL Cloudsafe
https://create-react-template.vercel.app0%Avira URL Cloudsafe
https://www.makeswift.com/docs0%Avira URL Cloudsafe
https://nextjs.org/docs/app/building-your-application/optimizing/fonts0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/1C0fJ3N3gkgsWVyQVRuflh/331fd00f0%Avira URL Cloudsafe
https://vercel.com/products/managed-infrastructure0%Avira URL Cloudsafe
https://admin-dash-template.vercel.sh/0%Avira URL Cloudsafe
https://nextjs.org/docs/app/api-reference/next-config-js/output0%Avira URL Cloudsafe
https://vercel.com/blog/deploy-safely-on-vercel-without-merge-queues0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/259ba1454fa8d3f6e40%Avira URL Cloudsafe
https://console.baselime.io0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/04f1168a9df2d3d2220%Avira URL Cloudsafe
https://nextjs.org/docs/app/api-reference/functions/revalidateTag0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/8a38188e531cedfb6c0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/63f68ff27bd478d3110%Avira URL Cloudsafe
https://clerk.com0%Avira URL Cloudsafe
https://hydrogen-template.vercel.app0%Avira URL Cloudsafe
https://swell.is0%Avira URL Cloudsafe
https://vercel.com/docs/security#gdpr0%Avira URL Cloudsafe
https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/dccdabb5f5da8390650%Avira URL Cloudsafe
https://vercel.com/docs/concepts/functions/edge-functions/og-image-generation0%Avira URL Cloudsafe
https://vercel.com/docs/concepts/functions/edge-middleware0%Avira URL Cloudsafe
https://vercel.com/customers/hashnode0%Avira URL Cloudsafe
https://nuxtjs-template.vercel.app0%Avira URL Cloudsafe
https://deploy-summary-integration.vercel.app/api/vercel/callback0%Avira URL Cloudsafe
https://vercel.com/resources/collections/frontend-cloud0%Avira URL Cloudsafe
https://vercel.com/blog/effortless-high-availability-for-dynamic-frontends0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/front/vercel/twitter-card.png0%Avira URL Cloudsafe
https://vercel.com/docs/concepts/analytics0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/v1647366075/front/import/nuxtjs.png0%Avira URL Cloudsafe
https://vercel.com/solutions/marketing-sites0%Avira URL Cloudsafe
https://dashboard.knock.app/integrations/vercel/update0%Avira URL Cloudsafe
https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/KU4A58hCprNohvU2zWQMl/6287ab5350%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://vercel.com/false
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/18AaW1vWGDC6nOWYkVsYKu/d18b2307chromecache_625.2.dr, chromecache_840.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://vercel.com/api/v1/integrations/assets/oac_7uYNbc9CdDAZmNqbt3LEkO3a/images/c07349353284904cd0chromecache_981.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://desenio.com/chromecache_440.2.dr, chromecache_429.2.drfalse
      high
      https://www.pinecone.io/learn/vector-database/chromecache_982.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://nextjs-template.vercel.app/chromecache_789.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://www.sanity.io/docs/vercel-integration).chromecache_981.2.drfalse
        high
        https://incident.io/chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/263b8a9f9bfd6b4040chromecache_981.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://vercel.com/templates/next.js/feature-flag-apple-storechromecache_889.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://demo.vercel.pub/platforms-starter-kitchromecache_500.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://ampcid.google.com/v1/publisher:getClientIdchromecache_638.2.dr, chromecache_614.2.drfalse
          high
          https://neon.techchromecache_611.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://slack-integration.vercel.sh/api/vercel/callbackchromecache_981.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.tinybird.co/chromecache_500.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://knock.appchromecache_981.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://vercel.com/api/v1/integrations/assets/oac_Giinlv0yMW9d97AysfaDTS6z/images/a5c8d974209a7408c7chromecache_981.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://ui.tinybird.co/integrations/vercel/newchromecache_981.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://vercel.com/integrations#observabilitychromecache_933.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://nzxt.com/chromecache_440.2.dr, chromecache_890.2.drfalse
            high
            https://console.baselime.io).chromecache_981.2.drfalse
            • Avira URL Cloud: safe
            low
            https://newrelic-integration.vercel.app/configurechromecache_981.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.vercel.com/image/upload/front/favicon/vercel/57x57.pngchromecache_983.2.dr, chromecache_837.2.dr, chromecache_678.2.dr, chromecache_498.2.dr, chromecache_1000.2.dr, chromecache_765.2.dr, chromecache_709.2.dr, chromecache_798.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_824.2.dr, chromecache_617.2.dr, chromecache_1063.2.dr, chromecache_1030.2.dr, chromecache_815.2.dr, chromecache_475.2.dr, chromecache_890.2.dr, chromecache_976.2.dr, chromecache_973.2.dr, chromecache_948.2.dr, chromecache_543.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://modal.com/docs/guide/vercel-integration#modal-instant-endpoints).chromecache_981.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://wix.comchromecache_981.2.drfalse
              high
              https://nextjsconf-pics.vercel.app/chromecache_789.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://vercel.com/api/v1/integrations/assets/oac_t8esngZ9dy3OT8AxmPHSlGAx/images/198f0fd5e59b69b2b5chromecache_981.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://webinars.sitecore.com/sitecore-xm-cloudchromecache_981.2.drfalse
                high
                https://assets.vercel.com/image/upload/front/vercel/dps.pngchromecache_936.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://lmnt.com/legal/privacy/chromecache_981.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www.meticulous.ai/terms-conditionschromecache_981.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://semver.org/chromecache_524.2.drfalse
                  high
                  https://vercel.com/api/v1/integrations/assets/oac_bvpKMml0aXFN0AHKZFsTivY2/images/51b98295cd49208df3chromecache_981.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://vercel.com/api/v1/integrations/assets/oac_mVqlCxaQSQG7o2rHWeUsC4ep/images/af42fe12b01ca837ecchromecache_981.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://docs.github.com/en/actions/security-guides/using-secrets-in-github-actionschromecache_930.2.drfalse
                    high
                    https://vercel.com/blog/vercel-wpp-creativity-enabled-by-technologychromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://apps.sematext.com/ui/account/integrationschromecache_981.2.drfalse
                      high
                      https://octoverse.github.com/chromecache_844.2.dr, chromecache_752.2.dr, chromecache_873.2.dr, chromecache_545.2.dr, chromecache_1002.2.drfalse
                        high
                        https://github.com/vercel/platformschromecache_500.2.dr, chromecache_545.2.dr, chromecache_1002.2.drfalse
                          high
                          https://nextjs.org/docs/app/api-reference/next-config-jschromecache_602.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://vercel.com/api/v1/integrations/assets/oac_rN3a3Xg92FhsvPIe4NB6vBKu/images/7791749c15981c660dchromecache_981.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://images.ctfassets.net/e5382hct74si/fmmsa0AREAIvMGl9PzGew/e727d84638423db63617b32703040138/Clechromecache_789.2.drfalse
                            high
                            https://assets.vercel.com/image/upload/front/favicon/vercel/114x114.pngchromecache_983.2.dr, chromecache_837.2.dr, chromecache_678.2.dr, chromecache_498.2.dr, chromecache_1000.2.dr, chromecache_765.2.dr, chromecache_709.2.dr, chromecache_798.2.dr, chromecache_440.2.dr, chromecache_429.2.dr, chromecache_824.2.dr, chromecache_617.2.dr, chromecache_1063.2.dr, chromecache_1030.2.dr, chromecache_815.2.dr, chromecache_475.2.dr, chromecache_890.2.dr, chromecache_976.2.dr, chromecache_973.2.dr, chromecache_948.2.dr, chromecache_543.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://vercel.com/api/v1/integrations/assets/oac_hb2LITYajhRQ0i4QznmKH7gx/images/dad70195c0df2b16a3chromecache_981.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://vercel.com/docs/concepts/edge-network/overviewchromecache_500.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://vercel.com/products/managed-infrastructure-newchromecache_449.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://xata.iochromecache_981.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://ordercloud-vercel-integration.vercel.app/callbackchromecache_981.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.miniorange.com/products/single-sign-on-ssochromecache_513.2.drfalse
                              high
                              https://letsencrypt.org/chromecache_858.2.drfalse
                                high
                                https://images.ctfassets.net/e5382hct74si/6lYFkzrQrZ2FWu1DyZY2Eh/770a3192d21d66b7bc87d06f3ba1da3d/Frchromecache_625.2.drfalse
                                  high
                                  https://www.tinybird.co/docschromecache_981.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://images.ctfassets.net/e5382hct74si/78G5CgqIsN6SUizcrcSHC/2d67c52e3b4bac1a13e34ac15b38bba0/nexchromecache_789.2.drfalse
                                    high
                                    https://www.makeswift.com/docschromecache_981.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://create-react-template.vercel.appchromecache_955.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vercel.com/api/v1/integrations/assets/oac_IDpMECDuYqBvAtu3wXXMQe0J/images/854b7146fde3708352chromecache_981.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://nextjs.org/docs/app/building-your-application/optimizing/fontschromecache_591.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vercel.com/products/managed-infrastructurechromecache_1002.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.opensource.org/licenses/mit-license.php)chromecache_957.2.drfalse
                                      high
                                      https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/1C0fJ3N3gkgsWVyQVRuflh/331fd00fchromecache_1002.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://vercel.com/blog/deploy-safely-on-vercel-without-merge-queueschromecache_487.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://admin-dash-template.vercel.sh/chromecache_789.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://nextjs.org/docs/app/api-reference/next-config-js/outputchromecache_767.2.dr, chromecache_547.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://vercel.com/api/v1/integrations/assets/oac_jnzmjqM10gllKmSrG0SGrHOH/images/259ba1454fa8d3f6e4chromecache_981.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://twitter.com/nextjs?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1697314572871630876%chromecache_625.2.dr, chromecache_840.2.drfalse
                                        high
                                        https://console.baselime.iochromecache_981.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vercel.com/api/v1/integrations/assets/oac_uoH2YyxhaS1H6UYvtuRbRbDY/images/04f1168a9df2d3d222chromecache_981.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://nextjs.org/docs/app/api-reference/functions/revalidateTagchromecache_602.2.dr, chromecache_580.2.dr, chromecache_500.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.okta.com/chromecache_513.2.dr, chromecache_414.2.drfalse
                                          high
                                          https://www.mongodb.com/docs/atlas/reference/partner-integrations/vercel/chromecache_981.2.drfalse
                                            high
                                            https://vercel.com/api/v1/integrations/assets/oac_I77KyQnoGl1kM8vXlgVEcnuT/images/63f68ff27bd478d311chromecache_981.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://clerk.comchromecache_981.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://img.youtube.com/vi/z64zCEAIMXk/0.jpgchromecache_981.2.drfalse
                                              high
                                              https://vercel.com/api/v1/integrations/assets/oac_yEwf1AmqJMbRs2rkmnePdNK3/images/8a38188e531cedfb6cchromecache_981.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hydrogen-template.vercel.appchromecache_706.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://swell.ischromecache_981.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://tools.ietf.org/html/rfc6587#section-3.4.1chromecache_467.2.drfalse
                                                high
                                                https://images.ctfassets.net/e5382hct74si/5WIYQtnSEfZKYFB9kvsR0w/974bee31f87aa376a54dccdb0713629d/Clchromecache_1002.2.drfalse
                                                  high
                                                  https://vercel.com/docs/security#gdprchromecache_440.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://duo.com/product/single-sign-on-sso/chromecache_513.2.drfalse
                                                    high
                                                    https://vercel.com/api/v1/integrations/assets/oac_aZtAZpDfT1lX3zrnWy7KT9VA/images/dccdabb5f5da839065chromecache_981.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://vercel.com/docs/concepts/functions/edge-functions/og-image-generationchromecache_580.2.dr, chromecache_500.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://vercel.com/customers/hashnodechromecache_1002.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://vercel.com/docs/concepts/functions/edge-middlewarechromecache_487.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://nuxtjs-template.vercel.appchromecache_955.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://vercel.com/resources/collections/frontend-cloudchromecache_543.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://deploy-summary-integration.vercel.app/api/vercel/callbackchromecache_981.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sentry.io/terms/chromecache_981.2.drfalse
                                                      high
                                                      https://github.com/vercel/platforms/issues/238chromecache_580.2.dr, chromecache_500.2.drfalse
                                                        high
                                                        https://vercel.com/docs/concepts/analyticschromecache_487.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.youtube.com/watch?v=zRWZK1wIiaochromecache_981.2.drfalse
                                                          high
                                                          https://assets.vercel.com/image/upload/front/vercel/twitter-card.pngchromecache_983.2.dr, chromecache_487.2.dr, chromecache_852.2.dr, chromecache_955.2.dr, chromecache_765.2.dr, chromecache_1030.2.dr, chromecache_775.2.dr, chromecache_778.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://images.ctfassets.net/e5382hct74si/1lx5o0kDJkZWe3EBKGN6Gj/44dc1a077c0ac62e13d189c7ac053c20/Clchromecache_994.2.drfalse
                                                            high
                                                            https://assets.vercel.com/image/upload/v1647366075/front/import/nuxtjs.pngchromecache_955.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://vercel.com/blog/effortless-high-availability-for-dynamic-frontendschromecache_487.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://vercel.com/solutions/marketing-siteschromecache_617.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.sanity.io/create/integrations/vercel/installchromecache_981.2.drfalse
                                                              high
                                                              https://dashboard.knock.app/integrations/vercel/updatechromecache_981.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://images.ctfassets.net/e5382hct74si/2QHjwNHn9NzlflFlEqcwJv/1f7b5363a4a4591c4a85d106c868da71/Clchromecache_553.2.drfalse
                                                                high
                                                                https://assets.vercel.com/image/upload/contentful/image/e5382hct74si/KU4A58hCprNohvU2zWQMl/6287ab535chromecache_487.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                172.253.62.100
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                1.1.1.1
                                                                unknownAustralia
                                                                13335CLOUDFLARENETUSfalse
                                                                76.76.21.123
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                142.251.167.100
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.253.63.84
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.26.1.188
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.251.111.94
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.251.16.113
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.251.163.155
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.253.122.113
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.67.9.123
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                13.107.42.14
                                                                unknownUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                172.253.122.94
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.253.115.104
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                142.251.16.95
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                76.76.21.22
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                76.76.21.98
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                185.199.110.133
                                                                unknownNetherlands
                                                                54113FASTLYUSfalse
                                                                34.120.195.249
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.4
                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                Analysis ID:1417319
                                                                Start date and time:2024-03-29 00:00:14 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 4m 4s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:browseurl.jbs
                                                                Sample URL:https://mysteryclickm.vercel.app/
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:8
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal48.win@22/1004@0/21
                                                                EGA Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                Cookbook Comments:
                                                                • Browse: https://vercel.com/help
                                                                • Browse: https://vercel.com/help#geist-skip-nav
                                                                • Browse: https://vercel.com/
                                                                • Browse: https://vercel.com/docs
                                                                • Browse: https://vercel.com/guides
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                • Skipping network analysis since amount of network traffic is too extensive
                                                                • VT rate limit hit for: https://mysteryclickm.vercel.app/
                                                                No simulations
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):337234
                                                                Entropy (8bit):5.557095263664144
                                                                Encrypted:false
                                                                SSDEEP:6144:1OkIfcTFftJglsaFPkATsRihB610oaiW5:1OkIfcTFftJglsaFPkATsRihB61Y
                                                                MD5:9F85EBF7B133A00D6370EC9C3F15867D
                                                                SHA1:2DC4A422A64ED3844987E90E5B821F6C6B177C69
                                                                SHA-256:AB133330847E5B1E766DC615F72803398BCCD3C126D7856B137C33CD248C41E8
                                                                SHA-512:D9750F44FB49CDD79F70D46840690FEBF5CE0A5B74C32D73201E14C6605E7EB6CA3A7AE5904770B60739ABD638AE7AAF93372CD3627444EFC548AFC2F42BF1CD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/solutions/platform-engineering?_rsc=1vism
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18469)
                                                                Category:downloaded
                                                                Size (bytes):29636
                                                                Entropy (8bit):5.415719177400996
                                                                Encrypted:false
                                                                SSDEEP:384:s5LbmjXgaN6i4WdxSK2yK0Z1UzkfF2yK0Z1UzGWytRKkjwbpE2bsf27cf5DbXzeX:8yjXZKA20XSJyJZORhw0ElRwt0iBX
                                                                MD5:D2D360D8DCDDD5020E02279B8102F577
                                                                SHA1:B4CB95BF5C6260B24A22CFDF58B3E620B49977A8
                                                                SHA-256:45C5C9FD319925DD774CC6E8553DBA95ACCBBF391DEAC3462537F508C2694A78
                                                                SHA-512:B693796FC3973097276DA3B4E5225ADE87A53997249084AD9ED45B06A9EB969261AE971842887D1646072528BF4C0C958DEFF8DDF43BBCC710DE3945F02B43FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/7080-86b5ee6a429db764.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="deac2307-ab03-5e50-aadd-ad6ba1e0d7cd")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7080],{7080:function(e,r,n){"use strict";n.d(r,{w:function(){return k}});var i=n(394768),t=n(193938),l=n(148273),s=n(860003),o=n(997229),c=n(794228),a=n(818713),d=n(62157),u=n(127957),h=n(877185),C=n(904366),p=n(994461),V=n(329910),H=n(776865),L=n(207034),f=n(240875),x=n(11632),m=n(469328),j=n(849744),g=n(904912),M=n(368935),Z=n(830282),v=n(171819),y=n(562091),_=n(818074),w=n(301731),b=n.n(w);function k(e){let{section:r,isMarketingPage:n,hasBanner:H,dashboard:M}=e;(0,h.useLayoutEffect)(()=>{let e=window.scrollY;return document.body.style.position="fixed",document.body.style.width="100%",()=>{document.body.style.position="",document.body.style.width="",window.scrollTo(0,e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5776)
                                                                Category:downloaded
                                                                Size (bytes):353408
                                                                Entropy (8bit):5.56305770221678
                                                                Encrypted:false
                                                                SSDEEP:3072:HncBRiWz9AllgQ/3nbWJrlxFkrEovdGTABsmGl17M4+ksyWW4rf6Cd1PeS+XhpY2:HcBRiWz9IlgQ/3nbWJDM9PcpTcRy
                                                                MD5:E30A4A7893A2F8282727732064579F06
                                                                SHA1:D295DF2FB5D50A74616FB8423ED6B819D8851EEC
                                                                SHA-256:DF010DEA1A6BBADAF12671F60E1BE1CD503ED6817929E96A38C1737E340694DA
                                                                SHA-512:42A984E082D47DD0A4FD9E02A0FC338C1C39C4E8E5556FABF8568E6BE0E202FBAF49F7300160B9A157C776B2E463D5D1ED716E266D14A8E411AC7D6BC6516E88
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs?_rsc=1vism
                                                                Preview:3:I[354564,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da36e7913da7597e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","92391","static/chunks/9239
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65259)
                                                                Category:downloaded
                                                                Size (bytes):69624
                                                                Entropy (8bit):4.8554222961504
                                                                Encrypted:false
                                                                SSDEEP:1536:cP1epCsbNiUAh9APujDWLN8ZDx6Ash16LCKnT9VgyMS5AJwvXWq1GfOS7Gn:cP1epCsboUAh9APujDWg6Ash16LvV7M2
                                                                MD5:AB819BB201E4F08A6CB6489294A35A65
                                                                SHA1:DB79124C80174A7A55BB35DF572446DFF7827AF5
                                                                SHA-256:7EEC76A32920BD600A54CB530512D18CD2E71F8950D18B4644612C9BAD4E8EF9
                                                                SHA-512:78A642250F8CBECCD08B7B39AEFFE92CEEE73BA8AA9AA3AC11B6CA02448020159BDA926196C6865F4DA23B516F6D69630D049CEAF877C8A8A17BA930C102BD58
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/48515-beeea055e0e332e7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="469512c5-77b9-59e7-b0e6-ddb3bcb5abb8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[48515],{148515:function(e,t,o){o.d(t,{Z:function(){return c}});var s=o(664617),n=o(573397),i=o(602996);let a=[];for(let e of n._k)e.has||(/^[/a-z0-9-]{1,}$/i.exec(e.source)?a.push(e.source):a.push((0,s.Bo)(e.source).source));let r=a.map(e=>e.startsWith("/")?e:new RegExp(e));function c(e){let t="string"==typeof e?e:null==e?void 0:e.pathname;if(!t||/^https?:\/\/$/.exec(t)||t.includes("*"))return!1;try{let e=new URL(t,"http://n").pathname;for(let t of r)if("string"==typeof t){if(t===e)return!1}else if(t.test(e))return!1}catch(e){(0,i.Tb)(e,{attributes:{path:t}})}return t.startsWith("/")}},838067:function(e,t){t.docsPageRedirects=[["concepts/deployments/logs","d
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (38512)
                                                                Category:downloaded
                                                                Size (bytes):39706
                                                                Entropy (8bit):5.6242717590131885
                                                                Encrypted:false
                                                                SSDEEP:384:Cayzwnw5R1ghVpJ+VFOtSyOmcBEtzBRxvKNkJKM3eyH47HoauQU8t+ZHEFCoOAjk:CdwnwhQCytME1BJdZCbuQSEFhOAjAF
                                                                MD5:13EF06D5FCFD46268CD9D7A49BEA8977
                                                                SHA1:80C1A29E298DDEF5B2E1E86B5E9F3528011E9A2F
                                                                SHA-256:CE52AA4BACBC94A9817B713D290ED8869AF37A137B53A0218C2F9C00E3423A51
                                                                SHA-512:9D0A9E15425B7C445A5D29F8C86C16F228C5FE23E9F78877AF8ED0BA9633D9C7138C5FD782A41C2BC095950E84F9AD28A873EA6806F189B5F12B498D4908B48E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/63954-1a6ec958804f33f7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a192367d-54cc-5af1-8905-901762191724")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63954],{852734:function(e,t,n){"use strict";n.d(t,{vh:function(){return o},yJ:function(){return r}});var r=6e4,o=36e5},881330:function(e,t,n){"use strict";n.d(t,{Z:function(){return i}});var r=n(852734),o=n(81526),a=n(363677);function i(e,t){(0,o.Z)(1,arguments);var n,i,h,v=(0,a.Z)(null!==(n=null==t?void 0:t.additionalDigits)&&void 0!==n?n:2);if(2!==v&&1!==v&&0!==v)throw RangeError("additionalDigits must be 0, 1 or 2");if(!("string"==typeof e||"[object String]"===Object.prototype.toString.call(e)))return new Date(NaN);var y=function(e){var t,n={},r=e.split(u.dateTimeDelimiter);if(r.length>2)return n;if(/:/.test(r[0])?t=r[0]:(n.date=r[0],t=r[1],u.timeZoneDelimiter.test(n.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43822)
                                                                Category:dropped
                                                                Size (bytes):422522
                                                                Entropy (8bit):5.5513950335579025
                                                                Encrypted:false
                                                                SSDEEP:3072:hASl5U8zIcT6vZm3MBMm2xpHrIDJW8unAbOsn87VSI:hFuge+b
                                                                MD5:484417B2B0488CA2495734114B912243
                                                                SHA1:6C56DF17D90CC841157146A5E4F2F1EC8DBF5587
                                                                SHA-256:A1AB6A0B807556ACCD662953DE777574D986F8DD2818A4F7CC300C68025D02D1
                                                                SHA-512:A6FF3D73A4BA5FC33400AE0036D6304CA4A7FF369859724EF2C20A2B331E7360F198747DDBBA6F8818B880CD4125D4C227929D42038D08C1F7F499763CB16302
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2236), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2236
                                                                Entropy (8bit):5.8313328319531585
                                                                Encrypted:false
                                                                SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08jq6UVtBpQ91TQh6:wsbSUtJfxrqLWWWdV6j1nq6mp6
                                                                MD5:93ADA8410F1CF70B6BF9BB0360229A78
                                                                SHA1:C00455AD9B273FA98D5B867BF0F9D8E0C7486DAD
                                                                SHA-256:1ADC540D4F0A5D2108CC85847D3573FB9A5B2F5E3E80E98EBDAE7E4698B3EC2D
                                                                SHA-512:9F16F56A7E98FE50222B7DC5B4A305F1FE57C785FAA958798E545AC628D03CD5A9AA91CC59065919BB4A2F6D844C652BC8943C6DC6D0FFB7850594D06D65101D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/googleads.g.doubleclick.net/pagead/viewthroughconversion/636690059?random=1711666913131&cv=11&fst=1711666913131&bg=ffffff&guid=ON&async=1&gtm=45be43r0v867599617z8852553929za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fvercel.com%2Fhelp&hn=www.googleadservices.com&frm=0&tiba=Help%20%E2%80%93%20Vercel&npa=0&pscdl=noapi&auid=1932813621.1711666898&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (16661)
                                                                Category:downloaded
                                                                Size (bytes):16975
                                                                Entropy (8bit):5.210693966431028
                                                                Encrypted:false
                                                                SSDEEP:384:JXdp5zL/sII1YKv3ougBdcEB1Cpwpj34xjyvaW7H:JXNzsXBpp2j3v/H
                                                                MD5:239D0D2ABAE9AADF31B92032FF9FAB1F
                                                                SHA1:6310B409A74C77ACE59BA3FEEA52CBFDCB3A375B
                                                                SHA-256:0D1F442EDA282FF711258FA05DDAEC64D9601429169B5A152EB84847E403C09C
                                                                SHA-512:5875A782B3BA2A5040A9353984E0C9B463594B29D1BE36F3B8CCF6F5A48B6784122330270DA165FFB245DDD2A2900E6D335E0C3D8A1A0212142D487E35B51C0F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/39058-4771f72a090e01b4.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bb84672b-084b-5c08-be4a-3d0780ab4cda")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39058],{159916:function(){!function(){"use strict";if("object"==typeof window){if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype){"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});return}var t=window.document,e=[],n=null,r=null;o.prototype.THROTTLE_TIMEOUT=100,o.prototype.POLL_INTERVAL=null,o.prototype.USE_MUTATION_OBSERVER=!0,o._setupCrossOriginUpdater=function(){return n||(n=function(t,n){r=t&&n?h(t,n):c(),e.forEach(function(t){t._checkFo
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (64177)
                                                                Category:downloaded
                                                                Size (bytes):169856
                                                                Entropy (8bit):5.555266442650459
                                                                Encrypted:false
                                                                SSDEEP:3072:n77dDOhbxH75Q67FtGeHHzbhbxH75Q67FtGejmLicJtF1tv/uJGM:79iKteJGM
                                                                MD5:4B9ACC667ECC939CE2F0A2222A081A2C
                                                                SHA1:D3F2D959CEBDC9688C7566828D2E9250164DC3B8
                                                                SHA-256:3E9C10FAD2C9FB4E8F974374208978DFAEC79C40F64B4C180EE8F82DC5731AE2
                                                                SHA-512:7E1E17F2A7F6B68E99533DE43C123F36B7A5F33CF22F81EB2056D1AC97D58340D18829092F9D13C264B546F331A33B525C0D8DE42A90D8488D052390E7D48991
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/c68bfb3d-6ca11eecfcc0ea46.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="433ebec7-52e9-5b0a-a1b8-b8a4920d25d4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99007],{980677:function(e,t,r){r.d(t,{Qc:function(){return rH}});var n,a,o,s,i,u,p,l=r(37017).Buffer;function c(){this.table=new Uint16Array(16),this.trans=new Uint16Array(288)}function h(e,t){this.source=e,this.sourceIndex=0,this.tag=0,this.bitcount=0,this.dest=t,this.destLen=0,this.ltree=new c,this.dtree=new c}String.prototype.codePointAt||(n=function(){try{var e={},t=Object.defineProperty,r=t(e,e,e)&&t}catch(e){}return r}(),a=function(e){if(this==null)throw TypeError();var t,r=String(this),n=r.length,a=e?Number(e):0;if(a!=a&&(a=0),!(a<0)&&!(a>=n)){var o=r.charCodeAt(a);return o>=55296&&o<=56319&&n>a+1&&(t=r.charCodeAt(a+1))>=56320&&t<=57343?(o-55296)*1024
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (408)
                                                                Category:downloaded
                                                                Size (bytes):721
                                                                Entropy (8bit):5.368344973240211
                                                                Encrypted:false
                                                                SSDEEP:12:fbjoZmqrcRh+dNUL/xXEFeT7VOR9WEtZU0/THuLG1gDGH4LOaOvCaBfuS0+gNwWs:fbjSlrcRh+kDxXiePVOWgt/buugqHHVt
                                                                MD5:B9FDCA6F4E5F4D37AFDD23BBCB91F0E3
                                                                SHA1:DE9157D0260E660F2AA64EE313BF7A94BC86F92D
                                                                SHA-256:0E3DA739658697AA4B76526DB5642C5CAE104EE6B1119B0268623E3B28FAA601
                                                                SHA-512:3F186CE998BB3408E4B3A4C64E0A654A3224C03012972B8C5F25778FC7DCAABD862FBE0F22D501F75B1D7F4276A50E36480E4FDD62AC98EAF04B041EFDBEEBF2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/solutions/platform-engineering/page-cd34dd604b09b0ac.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75301],{},function(n){n.O(0,[22620,8740,12745,86096,67947,69640,89099,41351,19560,28962,22384,38846,88093,7234,77610,44586,28363,24016,68376,29007,50128,1085,15456,5909,47120,99604,57016,92391,5199,6104,32450,37017,84e3,9912,97308,67798,89520,24350,63090,35025,68009,18570,16344,63932,91409,62280,1744],function(){return n(n.s=148995)}),_N_E=n.O()}]);.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e7cddd71-eeec-5e04-9610-337907cffb38")}catch(e){}}();.//# debugId=e7cddd71-eeec-5e04-9610-337907cffb38.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (38212)
                                                                Category:downloaded
                                                                Size (bytes):38526
                                                                Entropy (8bit):5.4977989135620025
                                                                Encrypted:false
                                                                SSDEEP:768:ZqoWAem+f3sQr4ELusvPv2l39SbfYOAaX/H:EoWAeiQrE0bfYc
                                                                MD5:C7A5F64238254D48ED3E151E5BB12168
                                                                SHA1:1B15A35C33C94FAD342E87684CF94AF1C75290DC
                                                                SHA-256:B486C92859CCBFFB2619356742C53A0D18A9FE73E3FE746E1B9B736C67ED265D
                                                                SHA-512:AC9FAED6B5DE193F07EDBF2850AFD7B5FA700A55069702726FBD5334B85D88C33A5625C6DF3917796F07AA27D82982FBCA4D5C65E9AD5A39E8EFAFCDAFCF460A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/26999-34c9e0b6baa73da3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9a999e58-afce-5b7c-90a3-37cbe3ebbeff")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26999,15456,34341,77,93094],{356957:function(e,t,n){"use strict";n.d(t,{jf:function(){return m},j_:function(){return p}});var r=n(122235),o=n(357097),a=n(605039),i=n(651351),c="[_0-9a-z-*/]",u=RegExp("^(?:[a-z]"+c+"{0,255}|"+("[a-z0-9]"+c)+"{0,240}@[a-z]"+c+"{0,13})$"),s=/^[ -~]{0,255}[!-~]$/,l=/,|=/,d=function(){function e(e){this._internalState=new Map,e&&this._parse(e)}return e.prototype.set=function(e,t){var n=this._clone();return n._internalState.has(e)&&n._internalState.delete(e),n._internalState.set(e,t),n},e.prototype.unset=function(e){var t=this._clone();return t._internalState.delete(e),t},e.prototype.get=function(e){return this._internalState.get(e)},e.prototy
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (34115)
                                                                Category:downloaded
                                                                Size (bytes):34442
                                                                Entropy (8bit):5.18540815628664
                                                                Encrypted:false
                                                                SSDEEP:384:2t2cg3AtOT42sGG7Tu98AaTaqY5ZrVen7yTtgICeDyZ:cg3WOT42sGG7KWAaTaemTtgITmZ
                                                                MD5:AB47B41272C2317131281AF85C8EEF64
                                                                SHA1:E92FABC905A18782A192E0D8573D4F96BD74AF76
                                                                SHA-256:AAD0B1E87D9563AA6981815C2274FB3DCFBD6DAE36B27BD54A847CEEEA7C43D9
                                                                SHA-512:7566947F03A8E5B55024FE801ED05F7B58ABAF3312321CA9D930F383099B39143BB054ACA1095DF7DF69D2BC5DF87F582C78004DD4DB820CFBCB779D80E7F5F8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c37d9b42-3d30-5f31-8a52-db48d0027f0a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50128],{650128:function(e,t,n){n.d(t,{Fx:function(){return S},kc:function(){return x}});var r=n(877185),o=n(303767),i=n(418572),u=n(127957);function s(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}var a={};function c(e){if("virtual"===(0,i.Jz)()){let t=document.activeElement;(0,o.QB)(()=>{document.activeElement===t&&document.contains(e)&&(0,o.Ao)(e)})}else(0,o.Ao)(e)}s(a,"FocusScope",()=>f),s(a,"useFocusManager",()=>g),s(a,"getFocusableTreeWalker",()=>K),s(a,"createFocusManager",()=>L),s({},"focusSafely",()=>c);let l=r.createContext(null),d=null,p=new Map;function f(e){let t,n,{children:i,contain:u,restoreFocus:s,autoFocus:a
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 640 x 355, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):53358
                                                                Entropy (8bit):7.991604033743983
                                                                Encrypted:true
                                                                SSDEEP:1536:5aL+/5s8H34Xhi5cFnDnRdWp+FN8f0ZSKRuWiutX+uPxw:5aL+OS3uzFnt7Fy+StWiutX+uC
                                                                MD5:FD16BEF834258E90D8182A1EE917D618
                                                                SHA1:3AD205F4F3656B3176E6DAC4940B296039D82778
                                                                SHA-256:5DB16E414BC4911F02083D32438E69135340E166C739B40E60C3240608F2DBC9
                                                                SHA-512:08DFA2C62D93D61D70B4E2E7B076907D5189310B139E2D0900496B7FE8B5F1F0C0BE34343FD2D617B096A428E92E9100AF35405122567F4492893869B76FD6C0
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR.......c.....".-.....sRGB....... .IDATx^.}..]E..9..W..IH.PEHh.X...nQ...vW]..XX.U..........b[...(..PH....@ !.)..w.=.._..Snyyy/.......7.........VD.........I.@@@@@@@@...8 `...8 `.P..L& ....p@@@@@.. .p@@@@@.. .p@@@@@.. .p@@@@@.. .p@@@@@.. .p@@@@@.. .p@@@@@.. .p@@@@@...............G.........9.Q`.......}.0.......0.........0.........0.........0.........0.........0...q................0..'a.........IX......#.0.......0.........0.........0.........0..........F........................................F..$........@............................i.Fq..* .@@8.# `d..7.R.!.p@...`....q6..8L.....f..q@@..F.........o.a........i..8`.."..........z.i.88..4M.Pt@...@....q;|....JP..(..J... 0o@....}......F.q.u./..a...A......dJ.J....bJ.8D@@.X.h=.+m..4..8..../.4meH.$........J..=.>...9J}..R....4.....!.V..W.....q.....i:4..gOR..!......i..1.m...........j.....q.8.]i./`.....%.d.....q0...E.}..S...u@@...(;..l.....]c.#.X*.j.z__.P.Q;P..b.eQ.1.8v....xX...0.1.,...k.u|A..So.H..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):560760
                                                                Entropy (8bit):5.448356308244787
                                                                Encrypted:false
                                                                SSDEEP:6144:c+l6RWdNTZWhvdfFKf8G8YEviNjaWW8P7G8YEviNjaWW8PAMz:c+l6RWdNTZWhvdfFKf8GRpGRf
                                                                MD5:31F2C20DFA2773C2FD8FB7AF902A156E
                                                                SHA1:DE18CDBE9B5FE65832F8FACA13EA5116DE910300
                                                                SHA-256:B3255E7248C7DB99F4F4FEEB1F6E581172577B3A2D96BDFBF41ECBA728ED424E
                                                                SHA-512:24051EFA94E1C8857F85B75FD8F2AA9AA0F1CB7CFC4DA10DD54A29FF5827F7F4F290AFAFDDB13BA05ED4F0858BC474667027188A0850690992611F16288BCFDA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/rest-api?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/templates?_rsc=1vism
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):6765
                                                                Entropy (8bit):4.006893291684328
                                                                Encrypted:false
                                                                SSDEEP:96:nBQQhmKuDey/dYlMsDbrko4OKDdeCrYDMTDdFiIIR1rqacJcvfuAKQGUwf5DB/AH:IzeyiDbIoEhEM3dF2rqaPvGRQGhF/TE
                                                                MD5:D02CEE5C2E22A848E6509A7E009164A9
                                                                SHA1:45AE97A1E4064BD7D3202CA4D2906EDC63D9352A
                                                                SHA-256:175ED7E008DF4B117D936145A32469F003D81B72EB75A4310719F30893994449
                                                                SHA-512:56E617EA84346DD4A5D83238B97AF78A2DB6A8DDA3602B2792D4DD7FFE95EB9A0FEBBECB04D0918993A1EF4FE14534A5C68F7830DCE4E6055D1CFB9EF010E1B3
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="342" height="82" viewBox="0 0 342 82" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M53.678 3.18433L32.0505 24.8323H53.678V3.18433ZM53.678 3.18433V9.11111M32.0004 0V82M53.678 46.4758L32.0505 24.8278M53.678 46.4758V77.5105L32.0505 55.8625M53.678 46.4758L32.0483 24.8278M53.678 46.4758L53.6758 55.7372H62.9577V24.8278H32.0483M32.0505 24.8278V55.8625M32.0505 24.8278L10.4208 46.4758M32.0505 55.8625L10.4208 77.5105V46.4758M10.4208 46.4758L10.4185 55.7372H1.13881V24.8278H32.0483M10.4208 46.4758L32.0483 24.8278M32.0483 24.8323L10.4185 3.18433V24.8323H32.0483Z" stroke="#20808D" style="stroke:#20808D;stroke:color(display-p3 0.1255 0.5020 0.5529);stroke-opacity:1;" stroke-width="2.277" stroke-miterlimit="10"/><path d="M126.326 29.6749C127.676 27.1489 129.565 25.2037 132 23.8347C134.43 22.4703 137.282 21.787 140.553 21.787C143.824 21.787 146.532 22.4589 148.798 23.8051C151.067 25.1513 152.764 26.9348 153.887 29.1556C155.01 31.3787 155.572 33.8137 155.572 36.4604V40.1277H130.12
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/templates/next.js/nuxtjs-boilerplate?_rsc=qa5lm
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                Category:dropped
                                                                Size (bytes):15086
                                                                Entropy (8bit):1.7719920623462646
                                                                Encrypted:false
                                                                SSDEEP:48:jCxaAyF/iCiAZiy0CviepRLF6fAx5AzC2vxZAiy/i4ygtvxT0A3iENnvrvnO838a:jUy0CviYtAu5bVDvnLXyM/
                                                                MD5:BB1E9B74E3F394C7B1138C2728AF5302
                                                                SHA1:9ACC8953444820F517D87B8EAA0D374141631D97
                                                                SHA-256:6D03F17164357ABB5DC49E90A572F94C4F5E6004E659D3EFED6A9E947670D81B
                                                                SHA-512:31526032ABCC77D0F264B6B2A29563778DCD8A41097A6C226C4985D1E84443CE87312A3FC8078A50ECBEE6B760147490CA3B738922E3CFCD832BB2CDE08EC1D0
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (28661)
                                                                Category:downloaded
                                                                Size (bytes):44609
                                                                Entropy (8bit):5.260448850102756
                                                                Encrypted:false
                                                                SSDEEP:768:2fNIFNu9mz6rFlKaK2PHq0DyyNWfIB5QxS5dODJKoTV7mqBIz88XG/agDzHPEvSy:mNI2S2PzWfIB5QxS5MJKoTV7mqBIz8Kb
                                                                MD5:4E4F0DD612016F755C86762F7FC9DE2D
                                                                SHA1:9943C6B865C9886334BC89165EC6C1E0578C9E2A
                                                                SHA-256:FDF5A66D8A7BC243552AD545228EB2F385CBD106327BB1ACD6C9117825D56900
                                                                SHA-512:F44A03D5AF830B327CA0F870806BE030F534E8D8F07377CAB226F7374B33206BCD3DD1202F32DDF3F5A12F5408FACC2983F38AEC9018D3AF3C10672C748F850A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/22457-9e8969897659370e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="86a022e3-5470-51ae-be4f-e7ce3f276990")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22457],{922457:function(e,t,i){i.d(t,{HD:function(){return h},SwitcherProvider:function(){return d},d7:function(){return u},wW:function(){return p}});var r=i(394768),s=i(877185),a=i(776865),n=i(333793),o=i(156817);let l={framework:o.Ec[0],toggleFramework:()=>null,language:o.Mj[0],toggleLanguage:()=>null,packageManager:o.jH[0],togglePackageManager:()=>null,isFrameworkSupported:()=>!1},c=(0,s.createContext)(l),h=()=>(0,s.useContext)(c);function d(e){let{children:t}=e,[i,l]=(0,s.useState)(function(){let e=(0,n.ej)("selected-framework");return o.Ec.find(t=>t.slug===e)||o.Ec[0]}()),[h,d]=(0,s.useState)(function(){let e=(0,n.ej)("selected-language");return o.Mj.fi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (53306)
                                                                Category:downloaded
                                                                Size (bytes):53633
                                                                Entropy (8bit):5.219735856614387
                                                                Encrypted:false
                                                                SSDEEP:1536:t0y/GOUCcrIpWm1mXmemY0h4N9J79HEmtgvg/URvfiQb3G:t0V0hO9J79HEmMg/UtfiW3G
                                                                MD5:EB158263EFF4F79DFD4241859CEADEEB
                                                                SHA1:9180AF2FB76CFB0920BAD1E059F5D3FF30640445
                                                                SHA-256:0AD26916161C3CE33E490CFD2EBDF878D6D7809DCFA334C796CB81B5B96F8B50
                                                                SHA-512:70A910D40DE2A34AE01609002C4CE28F267E7261CBC43A04F205F93C28D25D6A60BAE518B886965718379757E5CD19891DEA57C11795CB4E44CA5F42191D2FE9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/82203-554c1a5a51849876.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43033404-4864-5c69-983f-0e1375f0e668")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82203],{382203:function(e,t,a){a.d(t,{ZP:function(){return e3},z:function(){return e3}}),(eQ=e2||(e2={})).assertEqual=e=>e,eQ.assertIs=function(e){},eQ.assertNever=function(e){throw Error()},eQ.arrayToEnum=e=>{let t={};for(let a of e)t[a]=a;return t},eQ.getValidEnumValues=e=>{let t=eQ.objectKeys(e).filter(t=>"number"!=typeof e[e[t]]),a={};for(let r of t)a[r]=e[r];return eQ.objectValues(a)},eQ.objectValues=e=>eQ.objectKeys(e).map(function(t){return e[t]}),eQ.objectKeys="function"==typeof Object.keys?e=>Object.keys(e):e=>{let t=[];for(let a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.push(a);return t},eQ.find=(e,t)=>{for(let a of e)if(t(a))return a},eQ.i
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (31911)
                                                                Category:downloaded
                                                                Size (bytes):39269
                                                                Entropy (8bit):5.687793964591094
                                                                Encrypted:false
                                                                SSDEEP:768:/GWLattwbTQZLHmsdizIJvg3iCHhzJXbkj46DXETfhtawCCbPy:/1XQZCuizIFg3ZBzVTD4C2
                                                                MD5:02987E37E76DAB95378486086F827C3F
                                                                SHA1:E547A98E87E23BBB790A52920FE61C6AD62C0E30
                                                                SHA-256:27B27556332F41C4AFE0B05716E23D56D2637C79D3819B4AFA9B77DBEB07D36E
                                                                SHA-512:D0C0BB45E52E9D7A5D414E61E3C33CB632FD7E254C97204379A372CA6CACEE7220DD0B321E083DA392666C77DE6E533C2817F706950EF3E9B7D74983017FD134
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/59076-6137056f775eef01.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ba7aad17-35c4-508d-aef2-fbd4cabcde05")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59076],{276857:function(e,t,i){"use strict";i.d(t,{VL:function(){return r},ih:function(){return o}});let n={code:"en-US",language:"English",region:"United States",shorthand:"Eng (US)"},r=[{...n},{code:"en-AU",language:"English",region:"Australia",shorthand:"Eng (AU)"},{code:"en-CA",language:"English",region:"Canada",shorthand:"Eng (CA)"},{code:"en-GB",language:"English",region:"United Kingdom",shorthand:"Eng (GB)"},{code:"ja",language:"Japanese",region:"Japan",shorthand:"Eng (JP)"}];r.map(e=>e.code);let o=n;o.code},59989:function(e,t,i){"use strict";i.d(t,{S7:function(){return n}}),i(409710),i(276857);let n="locale"},171819:function(e,t,i){"use strict";i.d(t,{I:function(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):268159
                                                                Entropy (8bit):5.595554501962424
                                                                Encrypted:false
                                                                SSDEEP:3072:rCcDNvDSkD/Aqhm9XZkibs32iI7sM+lxFkrEovdGTABsmGl17M4+ksQ:p/Aqhm9XKibs32iI7s/Mg
                                                                MD5:3060C7372CBF6207AB1F2B11561F297F
                                                                SHA1:3D0114ED9CDFDC36CE0E7BCAFC9BB1EE7FB622F2
                                                                SHA-256:A5CBD6FA6E14AB42D276904A7B278061991A2DD11AF1615F21A723AAA50A8035
                                                                SHA-512:8B33D0EE5055021A3A52121498686AB00EB70C931E7DE500AB984E5D5B7AF4BB04753E18B5C4C39EAC857D67ED92F35C0983B838D11CB1088C01FAB12DD07181
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/vercel-platform?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65268)
                                                                Category:downloaded
                                                                Size (bytes):197029
                                                                Entropy (8bit):5.599634408245864
                                                                Encrypted:false
                                                                SSDEEP:1536:IUlw1h/4jI0Gw/g0Xh55u/qlbmAaI4UGeDD7B8zz2ULHWp+GNvAxQHnSNHcVoiQc:IHCrwqBmAa97vC+G+UpFp7k+YUV
                                                                MD5:AC78840B8E7A2B66F0C0B9031588B214
                                                                SHA1:6A5337D817C2BC95E5CF6FE0B259A34BD32D1D45
                                                                SHA-256:130DD07577AA47787E885E3D27F56542EE8CDD23E67983F3D514917784DA71A1
                                                                SHA-512:66DD4AF5EA9877C058F35995BD78540D2F8653E15149E1F0E6F8EB7D443C69C803D0B58E5FFD973C91082F8B1212D1FA325CC74EEF1160F9AEEEC881B39D3C51
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/30126-d95c1919c7df9338.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fecb9857-44a2-5915-8e04-695289da56a5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30126,93948],{13661:function(t,e,n){"use strict";var r=n(394768),i=n(80251),a=n(84510),s=n(127957),o=n(678411),l=n.n(o);let c=Object.assign(function(t){let{tab:e,...n}=t,i=n.href?d:"div",a=n.href?void 0:n.onClick?"button":void 0;return(0,r.jsx)(i,{...n,className:(0,s.W)(l().card,n.className,l()[n.variant||"shadow"]),onClick:n.onClick,rel:e?"noopener":void 0,role:a,style:{background:"var(--geist-background)"},target:e?"_blank":void 0,children:n.children})},{Icon:function(t){let{background:e,color:n,className:i,children:a}=t;return(0,r.jsx)("div",{"aria-hidden":!0,className:(0,s.W)(l().icon,i),style:{background:e,color:n},children:a})},Title:function(t){let{asChild:e,...n}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65502)
                                                                Category:downloaded
                                                                Size (bytes):120183
                                                                Entropy (8bit):5.425215473801808
                                                                Encrypted:false
                                                                SSDEEP:1536:AXdFiVO85eYfof/PgvyWrPccHC01Jap5M238YQBIGtmWVOwXKJ78c:Aa8JXgaiPca838YQBUW76j
                                                                MD5:80CAF46E95FF2247F4576428106FD06F
                                                                SHA1:BC947C7BC523E512B0D6F98D01A6A45B515D5D7F
                                                                SHA-256:7FC3EDF04E4BF545CA991E61EF2A33B85D9213E6A06328D4CED5F9DE7C355BEB
                                                                SHA-512:041ADFDDAD9A9A5E19D45772998AAB51507D2F8F7E69108CAEBCE453677AA7236FFA408D3B74E576B5B5669ABA786D20667340A1D84D166214893D3A3B463CDA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/cdn.heapanalytics.com/js/heap-3648353952.js
                                                                Preview://@preserve v4.21.0+b94d4a08b788b.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){'undefined'!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:'Module'}),Object.defineProperty(e,'__esModule',{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&'object'==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,'default',{enumerable:!0,value:e}),2&t&&'string'!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function t(){return e.default}:function t(){return e};return r.d(t,'a',t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/js/",r(r.s=14)}([function(e,t,r){"use strict";var n,i,o;Object
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (57633)
                                                                Category:downloaded
                                                                Size (bytes):79759
                                                                Entropy (8bit):5.2429822306842775
                                                                Encrypted:false
                                                                SSDEEP:1536:+ICg2824dhU4l8teGePUKhvRUH5xc8v9Xb0SgNpzGORHhJ6pSG43J8tDB6t64:+ICg2824dhU4l8IGe2JbspzGORBJ6pSH
                                                                MD5:22A6B6B54D7223B4B814F22129D96F53
                                                                SHA1:0EFCFAF60AB7EC0768143DC3DDBB00C0B987F32C
                                                                SHA-256:1D8500D41E0C2DDD12FDEEA1313FE9D38DC7F59EA3C4B27B92A759F5925F3CA1
                                                                SHA-512:8BDF94AEE28C0953636C529107B386C724047DEB2C06B0C7A04311BEFA66E6625335ADBABD2F136A61F1C1E7AF3442994CE545F2F267332C509B73EEAF5A8A87
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/accf7afd0f9eadb8.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.badge_badge__B6Yt_{--animation-offset-y:48px;--max-w-width:384;--max-w-width-px:min(calc(var(--max-w-width) * 1px),36vh);--factor:min(calc(min(calc(100vw - var(--container-padding-x) * 2),. var(--max-w-width-px)) / var(--max-w-width)),1px);max-width:var(--max-w-width-px)}.badge_badge__B6Yt_ .badge_name__8i_Re{--name-font-size:32;font-size:calc(var(--name-font-size) * var(--factor) * var(--name-factor, 1));line-height:calc(var(--name-font-size) * var(--factor) * var(--name-factor, 1));font-family:var(--font-sans);font-weight:600;letter-spacing:-.04em}.badge_badge__B6Yt_ .badge_ticket-type__jvMYi{margin-top:calc(16 * var(--factor))}.badge_badge__B6Yt_ .badge_logo__mOXbz{width:calc(70 * var(--factor))}.badge_badge__B6Yt_ .badge_address__odIfW{margin-top:calc(64 * var(--factor))}.badge_badge__B6Yt_ .badge_badge-outer__Mo6LX{--outer-border-radius:calc(20 * var(--factor));--outer-padding:calc(8 * var(--factor));padding:var(--outer-padding);border-radius:var(--outer-border-radius)
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):528345
                                                                Entropy (8bit):5.431172001650575
                                                                Encrypted:false
                                                                SSDEEP:3072:RaUlPPrzVMoGQFJcu1qKuWt2HN2Se0xgn102OLZxsAkiwZg/102OLZxsAkiwZgmX:DJcu1qKuI2HN2Se0xg6BLQjBLQmMj
                                                                MD5:1100AD1A847D3FF58628C02CF58BA36E
                                                                SHA1:2480C321DF45378F4A855022179474584648F937
                                                                SHA-256:F03373827C0BFD68470358C476CDD70036F1B4679EBE34622DC12D993B9D2CFB
                                                                SHA-512:654B94274114F7E15FEC3435C218EAFD02652B66AE4B4EF3BFC0D19FF196E5778FE1382B65848210B89DC2121E2B4D1A8AA6A361A397ED304B9FF78C7136718F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/edge-network/caching?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):5233
                                                                Entropy (8bit):7.9442909038864125
                                                                Encrypted:false
                                                                SSDEEP:96:focYfjBuI/Z5u0r6N/rxTLgrUzmDQSopAXbZ96r8gH/Xp4KalWEP0AE9PDQv1U6r:focYpYN/rtLggyDQNGLP6r8gH/Xp4KUB
                                                                MD5:64C544354A4FD807A68AB1C5BF24F9DF
                                                                SHA1:0B9C1E685408A709BBDD36CE8D727494EBA871B1
                                                                SHA-256:E7A3887085AD8D99EEC6A3E00DBA7FFF34EE7559AA1367232BE4F3BC32D2AFD2
                                                                SHA-512:EC82BEE9DB87A7E0C845E79CD5BDB374DE4B4223FA843470B7C8DA2763D44F20F02CED24C27F2536493DD639FE54C4C6353E824DB8E7935C10F579A2E51FAECC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=rauno&s=44
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB........+IDATXG%yY.].u...>.9..5...Iu+VKjEpd#N...a@......$.$H.'#/B.XOy.b.mH.$[..`..&.l..d..5.;.qO...:...:w........E..@u..g......_....l......,...Z...A.V...;7.......J.NN../.;.(.........77..Y.....G.N^.\...i&.....2.dy..>~..#WO.-......<.....FO.....kw..g...^n......[E.,...R.T........2.......i.$)..vz...u.-.9.WW.....G..t.U.R.....v.r..`Z..4..#......v.w..f.....6._.....r......<<w..?....5..A..).O.O....bR..C.....]..??.hvvq:[.0].A...M.u.k..Y...+..C...&L.F\..T./..22.h.3....:.J..n...>|9=....X..T.Z.G....._...t.9X.E..l.Q........O...w...0....U.`l.6.!eU.".I...aL.. ....6{.....b 0Z]..o.n\U.{;p|._.A...t....^.QR.~..E....JaXX...9R..u.<..........C.1A....9..Q.......K(.i1.k..t.>>k~S......x...I...G...?{..h........_..~.......r.).T.4.a......v~q.i-...Li..c....n. NYJ.C.(.q......Q..jI......N..>.}..k.y........o.8....{._.=?.I....u.`.......{.v..v[ ...b8....6ue..(.k..3.l.....1..5R.$)..h..FO..4.C...%.Z.Ng.i@d....J..?*..................Y..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43714)
                                                                Category:dropped
                                                                Size (bytes):578857
                                                                Entropy (8bit):5.666478317706018
                                                                Encrypted:false
                                                                SSDEEP:3072:XK6oPftl0rO9ulPQd1231FySpbwduocnS4YYT+Sl5U8zIcT6vZm3MBMm2xpHrID6:aJ1gDuk
                                                                MD5:2160B6AC310B8F0AE4C7D77CB7A6210A
                                                                SHA1:F2A43DCD17FF265489CBE727BD9FC7AAAB442443
                                                                SHA-256:CEBF9CA71ED3C03E726111C48944D94677BF5D59E7442BA4AEDAED36D924AD1E
                                                                SHA-512:1D138FDA6583083C0B125E4E8778736034440A056689F328F4911AC96513A5FBDBC84071E377D84F9B6FD25B7E2589F69FDCDB8C47DE12DCCF3EBA56A8566B5A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39018)
                                                                Category:dropped
                                                                Size (bytes):354600
                                                                Entropy (8bit):5.645138383650155
                                                                Encrypted:false
                                                                SSDEEP:3072:6yWyeARlRzRSl5U8zIcT6vZm3MBMm2xpHrIDJW85g:6yWyeARlRz4uo
                                                                MD5:E7DA48302F7A3DBC41DA0834B35F36E8
                                                                SHA1:309B95F5881D254C36AEDECEA97CAD8ACAC20BAE
                                                                SHA-256:7B0B1D0D3CF60DB7E2EC64AF170721C44E0DB433FDCA3E5E94367940C5DDE1C8
                                                                SHA-512:9D388F857700E776057AAF40D0F7526AD5A3DB0C1EF04047B2979456917756BF0DFD7988A07DC959578B5A93C7833C34D2F5D787AA708EE99B0453089DF0056A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logotype-light.a63c2d00.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logotype-dark.bf40ddfb.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-svelte-logotype-light.71cee964.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-svelte-logotype-dark.cc15aa51.svg"/><link rel="preload" as="image" href="/_nex
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (7742)
                                                                Category:downloaded
                                                                Size (bytes):12724
                                                                Entropy (8bit):5.202991587106668
                                                                Encrypted:false
                                                                SSDEEP:384:dX4nqLGbsUbXBTfE8osap/RPnRbAhFnDgoOAuArDnggOKAxPwLOo/k:dXCsUbXBGphnyDg+jng7X
                                                                MD5:DF00EDE512E317EC6251E686B8C7ABD7
                                                                SHA1:2960DDBCF622260E980336BEB5F94E2B274646BA
                                                                SHA-256:91BA8593365464D0199C12382B92F57BE16E09D9895DA4DEB9367EF1AABD6974
                                                                SHA-512:F94812746F0ED7C890F30E414C11BAE23F6FD75D48DAF2783F29A2EAB44DF9130B0AAE11FB4F9C93D0BA06EF54F5FA2943C04BDCF75744C39E8607620C2C7403
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/1be8bd6022731ede.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.form_title__WRsse{font-weight:500}.form_title__WRsse b{font-weight:600;color:var(--ds-gray-1000)!important}.form_terms__K5P2m{text-wrap:balance}.form_terms__K5P2m a{font-weight:500;color:var(--ds-gray-1000)}@media (hover:hover){.form_terms__K5P2m a:hover{text-decoration:underline}}.form_button__EWCP2 *{--spinner-color:#fff!important}.form_successState__sIg4t{inset:0;z-index:1;background:var(--ds-background-100);position:absolute}.form_successState__sIg4t>*{animation:form_fade-in__5PH0t .2s ease-out;max-width:456px}.form_successState__sIg4t{text-align:center}@keyframes form_fade-in__5PH0t{0%{opacity:0}to{opacity:1}}.form_formCell__F8qz8{background:var(--ds-background-100);position:relative}.form_description__TEZuP b{color:var(--ds-gray-1000);font-weight:500}.form_fauxCell__Ika5i{padding:var(--cell-padding);flex:1 1}@media (max-width:960px){.form_description__TEZuP,.form_heading__asjAS{text-align:center!important}}.grid_gridSystemContentWrapper__r3dlj{display:flex;justify-content:center
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):32
                                                                Entropy (8bit):2.6371987351738495
                                                                Encrypted:false
                                                                SSDEEP:3:CUXEcyltxlH:0
                                                                MD5:776F5F447E5E03B50F3BC4D4EC78DAAA
                                                                SHA1:9D6F7182AE5F2995AFC23231419013CD7DC7ADE0
                                                                SHA-256:853B983923A033223E4F391790E6E86619B31D542B40E7E1E8221FB0D6957AB1
                                                                SHA-512:CA819E043E9F4F0C88F9FBEA26DCBA069A00B6539DD9CADA53E6625F6FFB33F94B7CD1939625FA98E38E7AA96FC129260830773279E9F2B1299BA4CE2AFA47D9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/heapanalytics.com/api/telemetry?a=3648353952&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20added%20new%20properties&te=val&te=5&st=1711666931272&hv=4.21.0&ei=232&et=variation
                                                                Preview:GIF89a.......!.......,..........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (25420)
                                                                Category:downloaded
                                                                Size (bytes):44975
                                                                Entropy (8bit):5.477878317712794
                                                                Encrypted:false
                                                                SSDEEP:768:enowkMFZ6ewU/5xCwm4fdl/d996LCGN6QV7KfDq:eeMjCwHfj6LCGAgKfDq
                                                                MD5:833CFB4FC4BF4191C78746F125FA0310
                                                                SHA1:EC28BAA4E1FB622A25142EDC7A7DFA1A91134DB8
                                                                SHA-256:CB63FD6E1B44A2103031290083AC516790037520338A465561091A4C10B86175
                                                                SHA-512:74F8E790FBF7CB90EAB4FD381503BD6B7F42DDED0B1ED70F98FB0F4BA78A2A71113BAD8D5232542F3826BA429E078E825895D04B806F82FD02A1A0F113671442
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/34778-ad0069ee7d1c1fa2.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="83af16a7-93fa-5fcc-ace4-f1035e30643b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[34778,58036],{935322:function(e,t,r){"use strict";r.d(t,{M:function(){return a}});var o=r(394768),n=r(5066),i=r(199604);let s={duration:.6,ease:[.56,.19,.2,.97]};function a(e){let{show:t,children:r,className:a}=e;return(0,o.jsx)(n.M,{initial:!1,children:t?(0,o.jsx)(i.E.div,{animate:{height:"auto",transition:s},className:a,exit:{height:0,transition:{...s,delay:.06}},initial:{height:0},children:(0,o.jsx)(i.E.div,{animate:{opacity:1,transition:{...s,delay:.06}},exit:{opacity:0,transition:{...s,duration:.24}},initial:{opacity:0},children:r})}):null})}},168273:function(e,t,r){"use strict";r.d(t,{Eq:function(){return v},Hq:function(){return m},Wi:function(){return f}});var o=r
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (52334)
                                                                Category:downloaded
                                                                Size (bytes):66015
                                                                Entropy (8bit):5.512418069707676
                                                                Encrypted:false
                                                                SSDEEP:768:mayODd70H2tnx6ViKtem+nvD4VCyl7ci/mmSxkNZ5gCESJPKg1C8CLMZ1abV8cMj:maHn5uejnbECyl7cizSxSEg1L2Aj9
                                                                MD5:E8F94DAD18BC2D3D73CFC2EF911556B3
                                                                SHA1:91A626E54B2A15F7B4F1535D64CCCFE46BE031C1
                                                                SHA-256:0A5EF64643CB6B183C0A9E1021CB10885C8698BC1DABCC11507C81E2C849D961
                                                                SHA-512:9F76EA725D3DE9294B2080AAAD1DEFA11AC8FA3187E7E05619D22D9E9675EFEDFFC4FAB8431D559765C5D09681AF17D2DFDFFA54B9C88A29FA5BED4346A79D19
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/(devex)/guides/%5Bslug%5D/not-found-77c74fb75186c81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1461bff9-9302-52da-917f-c0b467f36962")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61613,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:func
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):81356
                                                                Entropy (8bit):5.255226560056602
                                                                Encrypted:false
                                                                SSDEEP:1536:ONtmT/ChJX23XOnvvjuWInc3oCuLxqLdwLdELdgLdqLduLd3vLdSLdwGnuHdisAa:ON8T/ChJX23XOn3jue3oCuGnIdi9odMk
                                                                MD5:0EE9CEC84ADA9F7C86BB590C3314B2F7
                                                                SHA1:B9F1A841E0C6D173BB687E05B9E741CA3507FF09
                                                                SHA-256:02398633663132B194ABC167166B063F674736214E9D8D765A60BF0D4C78F5F3
                                                                SHA-512:0EC4C05CB34BC126C8B0E67909E41160BA618CA35734C8113B77A0587119761EABDDBDC1B232275252CC32E8EF27D1706B2D9C790BCF35CCE24FA9A064A252E7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/35e0f0d5752c1874.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.vercelestial-game-main_container__eBv4_{top:0;left:0;position:absolute;height:100%;width:100%;transition:opacity 1.2s ease}.vercelestial-game-main_canvas__XYEoP{z-index:-1;position:absolute;pointerevents:none;top:0;left:0;transition:opacity 1.2s ease}.vercelestial-game-main_share-drawer__7gBEI .vercelestial-game-main_button__RI8rn,.vercelestial-game-main_share-modal__lqOmy .vercelestial-game-main_button__RI8rn{font-size:16px;align-self:center}.vercelestial-game-main_share-drawer__7gBEI .vercelestial-game-main_button__RI8rn svg,.vercelestial-game-main_share-modal__lqOmy .vercelestial-game-main_button__RI8rn svg{margin-right:.5rem}.vercelestial-game-main_share-drawer__7gBEI .vercelestial-game-main_image__yYuVs,.vercelestial-game-main_share-modal__lqOmy .vercelestial-game-main_image__yYuVs{margin:0;background:var(--accents-1);height:100%;aspect-ratio:2/1;border-radius:4px}.vercelestial-game-main_share-drawer__7gBEI .vercelestial-game-main_image__yYuVs img,.vercelestial-game-main_share-mo
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (16370)
                                                                Category:downloaded
                                                                Size (bytes):17163
                                                                Entropy (8bit):5.704182978727978
                                                                Encrypted:false
                                                                SSDEEP:384:D+lkR+6zE0GXUuBy5la4zZgYARM1vnDpjIQYz:ak3EWXZgUDx3Y
                                                                MD5:E8F2227885A678B7979E88FB4D3A0C3C
                                                                SHA1:D28F927895202CAC7C75F84AF6776B168117E7B1
                                                                SHA-256:9AD249696DAC7FE4AE0215050ACC3CBA78EA660C22A2D2034150470BB39CA8F9
                                                                SHA-512:238AF1DFFFF32940671E6BF2CD8C35A5E7A9AC70C53DB8A2EF3475D310BD42DC69FC9EDE132B1432706097007B890CDCE4D5E9DFE43725E60F6DABC5C6A27E79
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/43279-e8077c4f5db55e86.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="941ac581-0beb-5c9f-a05d-375147aeece7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43279],{313350:function(t){"use strict";t.exports=function(t,r,e){switch(e.length){case 0:return t.call(r);case 1:return t.call(r,e[0]);case 2:return t.call(r,e[0],e[1]);case 3:return t.call(r,e[0],e[1],e[2])}return t.apply(r,e)}},611055:function(t){"use strict";t.exports=function(t,r){for(var e=-1,n=null==t?0:t.length;++e<n&&!1!==r(t[e],e,t););return t}},736727:function(t,r,e){"use strict";var n=e(833600),o=e(835183),u=Object.prototype.hasOwnProperty;t.exports=function(t,r,e){var c=t[r];u.call(t,r)&&o(c,e)&&(void 0!==e||r in t)||n(t,r,e)}},655752:function(t,r,e){"use strict";var n=e(622016),o=e(190981);t.exports=function(t,r){return t&&n(r,o(r),t)}},411595:function(t,r,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43953)
                                                                Category:dropped
                                                                Size (bytes):434291
                                                                Entropy (8bit):5.677500016427013
                                                                Encrypted:false
                                                                SSDEEP:3072:39AoPftl0rO9ulPkd1Zj4b7tsE80Fs6839xPSl5U8zIcT6vZm3MBMm2xpHrIDJWT:N31e5uy
                                                                MD5:51EDFE4A1CE06B52CD40A56578BBD0B4
                                                                SHA1:03ABAAF63DC5126942FBC6485A0BC29F20B19F33
                                                                SHA-256:E4C465AAADDB7AAF5E3312C66F7A89C56476BFC83D174E6B51E4342A42CA79D4
                                                                SHA-512:262B3587F72A158EEE3F320412CA347E1641382D5D89B3B72177890E48C54C26044E817FCC02DD9D7843CCC42A3C9E368C1FC8BC8C3700BD74520F913006E593
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):37
                                                                Entropy (8bit):3.040403544317301
                                                                Encrypted:false
                                                                SSDEEP:3:CUXEcyv+L1pse:J/se
                                                                MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/heapanalytics.com/h?a=3648353952&u=3467804707604316&v=8891236697549244&s=7381755564169671&b=web&tv=4.0&z=2&h=%2F&d=vercel.com&t=Vercel%3A%20Build%20and%20deploy%20the%20best%20Web%20experiences%20with%20The%20Frontend%20Cloud%20%E2%80%93%20Vercel&k=isLoggedIn&k=false&k=isVercelian&k=false&k=isVercelianEncoded&k=false&ts=1711666931103&sp=ts&sp=1711666897514&sp=d&sp=vercel.com&sp=h&sp=%2Fhelp&ubv=117.0.5938.132&upv=10.0.0&st=1711666931107&ei=232&et=variation
                                                                Preview:GIF89a.......!.......,...........L..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):4994
                                                                Entropy (8bit):7.931175629012181
                                                                Encrypted:false
                                                                SSDEEP:96:0Wj62pvhhTg6O4zAZQRsywfcstkFuOeMUwcjOCbwxSynbf5L:rVpvhhM6hzAZQUEruOOwcj3kPb5L
                                                                MD5:B497F4FAE69E2F30378399B9BC69107C
                                                                SHA1:DCC74F762E81589F8A1D5150D564157FC5AAC57C
                                                                SHA-256:065B4971800C6B07E2E9C793069D3D3F16986AAAC562FA83775C1B012D0A35DE
                                                                SHA-512:22D1E00B59AFD36EEECB395F2578BE6F07D2AF5F7EB87569D582CE21CBF1999EF4CAC795B55823CB965CE61D01DB416D35060EC88ACDE7F9742A7A931B60FDC6
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB........<IDATXG5Y[.e.U.....k.s...6...d....d..DD|.A.......}...|.%.y....A...Db2IL.$&.g&...t.t..twuw.......U.v.(.:{........~..A.u............wG.&........$.`.w...."...H.u...3.w.S..V.m..#W....R.w0.!....y....1s>4.....x|.p...d...1&.. .1B.{!.B..w..O..v~....V...B..aD.a.......nV..[.lcpf...'...?............tx|..."...n...c...&....@...'...x.....N...r...B..;...9..G.....$..k...._n..:.%.%(`....o|.|t....!........C...]..]..... ..G...w.....-c.y.S1%.BX!..i...;.....L.0!T&.73.G....Q.w~.o>..A...&.a.|w[...+.H......AH$xO..\.3....y.)%..B..ug..uD..g.^^...b&..~%...F.R.....{.....f..<<.d.K......+.............,@b..,P....!......#A.C.....B.\...e.v1%...=........^>...!....|w..]@].....lW6...|..9.|@.2..N..U.=F.aFd.GQ....B...w.....@=&.{g..7.n./..u.*...C.q.c...d.v.i^...X.5..=...ZF..c..j..R.Eq"9..%%...Q..t.f\pIh.!...5.m.!8...[.:UCcv.@.v..H....>.J.w..w ....Z.>.$....j.F,..FQ.p..!.c.3N....W..U...=&.R.EI.f.q..`|.t....<.h.....`.c.3..6.(=-....525AX..p...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):16
                                                                Entropy (8bit):3.875
                                                                Encrypted:false
                                                                SSDEEP:3:Hn8ohkYn:H8ohkY
                                                                MD5:900914BC560773CAF9E095A8F17F6E37
                                                                SHA1:51E0C4C0C0902C50F0D7E7581E0EDB0DCC191D7D
                                                                SHA-256:08E437A7674E58F221D4EE6D5742EF2643929FB566511709F988B5EBE4FE4C1E
                                                                SHA-512:2B48B170CEEBD6DB978D4DC79710A746903473B7C378FA25D6564AD6F6D2141A080E83C66D79688C35D3146F6DBFE996D3232C7A643F7767B8124C18065DB1C2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmz9p5-NR9l3xIFDb2Fgw8=?alt=proto
                                                                Preview:CgkKBw29hYMPGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/signup?_rsc=1vism
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18798)
                                                                Category:downloaded
                                                                Size (bytes):39007
                                                                Entropy (8bit):5.56078802643561
                                                                Encrypted:false
                                                                SSDEEP:768:BwaTXczgvm+cy5ci0itiDXivTiZriDEixQqVHKEZOqv4c127aI84HSJ5CM:BwaTXIToxQE3vKtSDCM
                                                                MD5:7B59928AF0B3DFD334A5CAF583C5083A
                                                                SHA1:4F93DC8CD7D3BB0310AA5B2BC0AEFFA2A99AD964
                                                                SHA-256:6ED5D5F28EC9E0093D41BAFE666E2A86AE5B0513F683AE3A1B4C041288468ED9
                                                                SHA-512:D99BBEE1FD8BAF242914C8BF6E6109E6A21DA126CBCA2071EED4D5EB5A891841C7E065FA1A3CDD2063D31B4389AAE35F03885000E7FB5BEFCBB12233DD8B25D1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/page-bec26e66c18228db.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="257c8e7c-b0c3-5406-981a-96f9788c4e90")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19795,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832,2436],{935237
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):4420
                                                                Entropy (8bit):4.495600636337202
                                                                Encrypted:false
                                                                SSDEEP:48:aE9cT5KgAXI9wh72/NA/fOvzO4aBC/9E+VA6bhy0p/EDm3DUSAuUQjso6/RjySsJ:X9ctoawV4dFcVDEvBQDdo4na
                                                                MD5:9084F9A65AD47D8FFEDA9FB2A86BF591
                                                                SHA1:E5BB4CE7215E53329B8C56D776B3E59B574C3768
                                                                SHA-256:F49B95628D5887947DFB0C11A1CE74798930154FD1DAC64E6E3D7EF1D62B6E1A
                                                                SHA-512:EBC91B35821D86245009C7B3367ED21A91B23D0AA7F50233AA35B2412DADCFBA69D7AAC6C955BF336CD5CA9F3908EBD610A7D5015165E65AE83FD4456DB417A5
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="473" height="63" viewBox="0 0 473 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M124.018 23.5592V15.2702H84.0714V23.5592H99.1513V51.1226H108.938V23.5592H124.018Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M146.589 51.6718C158.872 51.6718 165.613 45.4301 165.613 35.1438V15.2702H155.826V34.1951C155.826 39.9374 152.83 43.1831 146.589 43.1831C140.347 43.1831 137.351 39.9374 137.351 34.1951V15.2702H127.564V35.1438C127.564 45.4301 134.305 51.6718 146.589 51.6718Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M180.595 39.2384H190.332L198.022 51.1226H209.257L200.569 38.1897C205.462 36.4421 208.458 32.5472 208.458 27.2543C208.458 19.5645 202.716 15.2702 193.977 15.2702H170.808V51.1226H180.595V39.2384ZM180.595 31.4986V23.4593H193.478C196.923 23.4593 198.821 24.9573 198.821 27.5039C198.821 29.9008 196.923 31.4986 193.478 31.4986H180.595Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M213.012 51.1226H238.628C246.617 51.1226 251.21
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34536)
                                                                Category:dropped
                                                                Size (bytes):670817
                                                                Entropy (8bit):5.597814665478702
                                                                Encrypted:false
                                                                SSDEEP:3072:T1FZKHZQnOFSYrHWmzRtWmJXrHWmzRtWmz8rHWmzRtWm5PrHWmzRtWmK+rHWmzRT:T1gc
                                                                MD5:700953E41A7FB65E28FE18964C02BC74
                                                                SHA1:E0B55C0F31D4DC0ECA99C538CC1B949B37F5D196
                                                                SHA-256:D15804149803C69A39299DB50C8291F411EB7F38095ACE4C34BF7D6B5C7A6B80
                                                                SHA-512:329904F8CBFE616D8CA24CC1585E8F30A251A97090B60A1DFF98957C068D0E09627D64F879CE8A3D02FB3F4C04C4D5C94E3FA21348976BBCB0F2FD6E635839F6
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-washington-post-light.d3fed201.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-washington-post-dark.24f6ceb5.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color-light.e0505a91.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color-dark.04f2a0da.svg"/><link rel="preload" as="image" href="/_next/static/m
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (45026)
                                                                Category:downloaded
                                                                Size (bytes):68186
                                                                Entropy (8bit):5.467114130464662
                                                                Encrypted:false
                                                                SSDEEP:768:OmhFrUT1D4bq79SlmZUmLp5RDKxsArOwn0VbI89gSyAKeic23TAQaxRTl:OmhWnrSmdDKyAqwngbIfPAK9PaxRp
                                                                MD5:893E90E183EA512D5A5CBC1063B762E8
                                                                SHA1:84CCCB83651F21BF52E7B169DF5B25E768A56469
                                                                SHA-256:909B753D8AB948AF5C9FF467E76829B8F292572C021E0865F4017DFA66FCDADB
                                                                SHA-512:58024421482BB5B4B19102EBE05D0CD87EDD980F79FBB84D4B2717AD63B76AEC4C8E0F94D280DCFC36C801E3817A1E9CE5AF985AD1FFCB9ECE7D4969402BF989
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/44518-717c4be734ea0317.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0ceef2ef-d1c7-5de7-ab02-8025cd5bb989")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[44518],{759293:function(e,t){"use strict";var n;t.Sg=t.aU=void 0,t.aU={GITHUB_PRIMARY_EMAIL_NOT_FOUND:"github_primary_email_not_found",GITHUB_ACCOUNT_NOT_LINKED:"github_account_not_linked",GITHUB_ACCOUNT_INVALID_ACCESS_TOKEN:"github_invalid_access_token",GITHUB_ACCOUNT_ALREADY_LINKED:"github_account_already_linked",GITHUB_BAD_CREDENTIALS:"github_bad_credentials",GITHUB_EMAIL_IN_USE:"github_email_in_use",GITHUB_INVITE_ACCOUNT_MISMATCH:"github_invite_account_mismatch",GITHUB_INVALID_HOST:"github_invalid_host",INCORRECT_CLIENT_CREDENTIALS:"incorrect_client_credentials",REDIRECT_URI_MISMATCH:"redirect_uri_mismatch",BAD_VERIFICATION_CODE:"bad_verification_code",USER_BLOCKED:"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3936
                                                                Entropy (8bit):4.382886072633428
                                                                Encrypted:false
                                                                SSDEEP:96:3jz97VpR4KVooLzYvO57lGrontv6iCE5vK1KgGObuNI:3jz97VpR4KVZgG57lMotv6iCmi1KSb6I
                                                                MD5:6E9FC6FB5EDEE2A7999A02FEB8A212D0
                                                                SHA1:78783AAB5474822AAA3F3E75FF2B23B383640EE2
                                                                SHA-256:22FBE64E5DC48F535A173A9586CBC922E61F2C4BD979270899707E92CF46AE8D
                                                                SHA-512:98960DBF80B0C2A0040406F6A0129B8E31E524F9349C68AEC7BB652E2E0D400F46E51C13E2FDCDEEA7C3A0FC85B4E3C5BA69D054A11B7D700BFFE7D9497FA78A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-nextjs-logotype-dark.bf40ddfb.svg
                                                                Preview:<svg width="278" height="56" viewBox="0 0 278 56" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M184.653 0.0233159H233.036V8.9535H213.842V55.934H204.246V8.9535H184.653V0.0233159Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M105.082 0.0233159V8.9535H66.2997V23.3194H97.4885V32.2496H66.2997V47.0038H105.082V55.934H56.7032V8.9535H56.6992V0.0233159H105.082Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M129.241 0.0466348H116.682L161.665 55.9573H174.261L151.766 28.0212L174.225 0.0892913L161.665 0.1087L145.478 20.2122L129.241 0.0466348Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M142.128 39.9839L135.839 32.1642L116.646 56H129.241L142.128 39.9839Z" fill="white" style="fill:white;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M57.0394 55.934L11.9957 0H0V55.9107H9.59654V11.9509L44.9838 55.934H57.0394Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M235.193 55.5925C234.491 55.5925 233.892 55.3491 233.392 54.8621C
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):81258
                                                                Entropy (8bit):5.255081622899639
                                                                Encrypted:false
                                                                SSDEEP:1536:jVbGZDZqwQaHCllp/WgLiCG6PleKzwuXhFPRCFOrEIewwaBCqu+bwblZ4wSYZG6D:xbGVZRCll0g3G6d73XhpkvqCqu+WbF84
                                                                MD5:C3121B9654961EB160C9736312F8F510
                                                                SHA1:F22726F521C50B5AAF6B7E2F93C1E37DB2304908
                                                                SHA-256:DC2B16FBE17C3EC79B485ED12EB8D35D21221E112B4A48D618E2C2F7FC9781C5
                                                                SHA-512:1BD91AB5C9E937B3878ABCF184A31D703D4A515C83498BF6F3F175F5D9110096925E8DF630143BE398B0D42E68743F8E124AFBB0335BBA347F968B530E1717B8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/69fe95be275c95fb.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.layout_main__XSJph{min-height:100vh}.layout_main__XSJph>div{display:flex;min-height:calc(100vh - var(--header-height))}.layout_wrapper__il8o1{margin:0 auto;position:relative;max-width:var(--ds-page-width-with-margin)}@media screen and (max-width:950px) and (min-width:450px){.layout_wrapper__il8o1{padding:0 24px}}@media (min-width:951px){.layout_withToc__Z__md{display:grid;grid-template-columns:minmax(300px,auto) 1fr minmax(300px,auto)}}.sidebar_sidebar__w60uf{padding:16px 24px;-webkit-overflow-scrolling:touch;flex-shrink:0;background-color:var(--geist-background);max-width:300px;height:calc(100vh - var(--header-height));position:sticky;position:-webkit-sticky;top:64px;overflow-y:auto;width:300px}.sidebar_sidebar__w60uf::-webkit-scrollbar{background:var(--accents-1);border-radius:4px;height:8px;width:8px}.sidebar_sidebar__w60uf::-webkit-scrollbar-thumb{background:var(--accents-2);border-radius:4px}.sidebar_sidebarGuides__t_k9r{-webkit-overflow-scrolling:touch;flex-shrink:0;background-c
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):319727
                                                                Entropy (8bit):5.612134667458894
                                                                Encrypted:false
                                                                SSDEEP:3072:v/Vq2haISvOXVTdKFoSm7f6WmkvBIyEoVM+MhKxdMhKx66lxFkrEovdGTABsmGlD:0FoSm7f6nkvBIyEoVMA5vMY
                                                                MD5:7772DB8EB1233AE79C1C76B35076800D
                                                                SHA1:EB8B9014B875FB83ACDC18BFC4C46FDEA7C6F9D3
                                                                SHA-256:9B2AD9E7B2A6B53F5DF42558FBA45BFD7128657B7AA308237BB0ECE5FBAA2CBC
                                                                SHA-512:C2744436B223CFFC717251400D6B7F13E1957FD616C096714201EDC8F982FEE336261857A828C1ADCA2B1344CD8623334EA20E202AD945566286692DFC92767D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/storage/edge-config?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4179)
                                                                Category:downloaded
                                                                Size (bytes):261224
                                                                Entropy (8bit):5.545393058127415
                                                                Encrypted:false
                                                                SSDEEP:6144:lADw1RKYJDa9RE1ggeV0enLHuWU0Xqp97P:lJTKYJDaLEqgeV0enLHqT
                                                                MD5:C48A8BEF8398EAD875F1884EB7DED590
                                                                SHA1:EAE4AD1D4B8895BFC7E025828034E23D260089A4
                                                                SHA-256:054F50A7F2A607F2064C92DBA65ECBA362FC44FEE2AEB0F4027147EE667AAB52
                                                                SHA-512:18AEB1BA849A851D2C914586E314B439D313E64122B0AE30C0C89C314ABC56974878D8B5BE337A46B54714C1AF37D4F9B85AB755B67901C994AB449F9E1FB565
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/www.googletagmanager.com/gtag/destination?id=AW-636690059&l=dataLayer&cx=c
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-636690059","tag_id":12},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-636690059","tag_id":13},{"function":"__ccd_pre_auto_pii","priority":5,"vtp_instanceDestinationId":"AW-636690059","tag_id":11},{"function":"__ccd_em_form","priority":4,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-636690059","tag_id":10},{"function":"__ogt_conv_def","priority":3,"vtp_matchingRules":"[\"and\",[\"startsWith\",[\"variable\",\"pageLo
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (37419)
                                                                Category:downloaded
                                                                Size (bytes):141468
                                                                Entropy (8bit):5.604116304144003
                                                                Encrypted:false
                                                                SSDEEP:1536:LYmEfPNlul9lwFlA+B/pRDlEugya1+sNsgFVs6/nJgB1qvSjB5sNJqhyaQp09frY:LYm0XB/pRDlLgdIsNsMVsNDsNA0B
                                                                MD5:75F3E3F8DA0F0109FEED55698C014C73
                                                                SHA1:EB607F8CC191834FD903D88F9E55BCB6DA05C508
                                                                SHA-256:361364F7785A8E7B307984A2979076772738C77149FF5CD3B50F89A89A2AB864
                                                                SHA-512:BAA981E3CFBE3762E515AEF170BE78859F02AA292FB6991694A2183811D1DCE500B8D7F3BC755777D70BB2D7F2D45B80C043A44585E274C5C113ACC322F835A8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/66695-8440824337cc83ca.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c03e46fc-c902-52b7-9ca9-ab61f7afe30b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66695],{343471:function(e,t,r){"use strict";r.d(t,{U:function(){return n},j:function(){return l}});let l={general:{username:"Username",name:"Display Name",email:"Email",avatar:"Avatar",id:"Vercel ID",delete:"Delete Account",transfer:"Transfer"},billing:{plan:"Plan",paymentMethod:"Payment Method",remoteCaching:"Remote Caching",spendManagement:"Spend Management"}},n={general:"General",authentication:"Authentication",teams:"Teams",domains:"Domains",billing:"Billing",invoices:"Invoices",tokens:"Tokens",notifications:"My Notifications",deploymentProtection:"Deployment Protection"}},266695:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return ri}});var l=r(39476
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (352)
                                                                Category:downloaded
                                                                Size (bytes):400
                                                                Entropy (8bit):5.255356046167638
                                                                Encrypted:false
                                                                SSDEEP:6:IQ/1HKRskecCNbuiiRLIYxlI+9KbbQ/jnU389U+nViARMVPYT389jrL1LO:IW1HKskeXin9+WDU/+nEARM0eO
                                                                MD5:098C0D772916A000215ACBD71B8BFDC3
                                                                SHA1:5929EA01086609AD8AC8B2DB9483040D5CC41ECC
                                                                SHA-256:9BA25910CC38CBE2F43C222AC376D53E9F147AE38A6E468597565775AE814934
                                                                SHA-512:B852F6DC11744F07D0A818C982564717EB2B640A129FEE0E8D004B7AEFAFAC284C94659B1BB7B28BB65EBC0704791397B81229241C7C0A515154713A63CA3842
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/1aa321635e9b83e7.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.scroll-to-top_scrollToTop__Ab7KG{position:fixed;bottom:20px;right:20px;text-align:center;transition:all .3s ease-in-out;display:none}@media (hover:hover){.scroll-to-top_scrollToTop__Ab7KG:hover{background:#000;color:#fff}}.scroll-to-top_showButton__8Pmb1{display:flex}@media screen and (max-width:450px){.scroll-to-top_showButton__8Pmb1{display:none}}./*# sourceMappingURL=1aa321635e9b83e7.css.map*/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (36905)
                                                                Category:downloaded
                                                                Size (bytes):48697
                                                                Entropy (8bit):5.62622271309683
                                                                Encrypted:false
                                                                SSDEEP:768:G80Xd98LnQxlKrgMd9Si5fTqFZUbmoP/VrSvSI/x1QRxyUuFIzAX:G8wOnGlKrgMjRoUbmu/Vf7W
                                                                MD5:E822078BE77C4032015EBBE44AAD37AC
                                                                SHA1:9CE3CBB441E0F1508C6FB2243F92D3C57D131D39
                                                                SHA-256:5EBB2ADDA0730AB59FE116338827EDA841A4202022F63217DB696563748437DD
                                                                SHA-512:CE6275CCE7809F8432E231892A78AD8EC27A875E2AE689149C5609895D52FB363BA7ACF8EEFD442B26EF71B0C51C7EA85C960255B68BB5F5A3643919F54D801D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/67798-89f0b5507a65c042.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d011ce82-d81e-5f99-9f42-098607704e0a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67798],{567798:function(e,t,o){o.r(t),o.d(t,{AnalyticsEvent:function(){return q},CoreAnalyticsEvents:function(){return l},FrontSite:function(){return s},GOOGLE_ANALYTICS_ID:function(){return e_},NextAnalyticsEvent:function(){return eo},NextSpecificAnalyticsEvent:function(){return c},Provider:function(){return C.z},VERCEL_ENV:function(){return C.$},VercelAnalyticsEvent:function(){return q},VercelSpecificAnalyticsEvent:function(){return d},algoliaProvider:function(){return et},analytics:function(){return es},createAnalyticsService:function(){return N},encodeURLForProxying:function(){return G},firmographicFit:function(){return J.fA},fitGradeLetter:function(){re
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (51795)
                                                                Category:downloaded
                                                                Size (bytes):142612
                                                                Entropy (8bit):5.448859837008033
                                                                Encrypted:false
                                                                SSDEEP:3072:hWXHt+XSvFuVlLiP1einpsTfaaVbVMS6QxUD+:ht+Qp/SD+
                                                                MD5:D5E1EFDBCDA47A54F7291BDF39F9970B
                                                                SHA1:903CF0673774B6EF01B95DE78F017854953F3812
                                                                SHA-256:136168B61420957FEC3332526950820C4C30E992A3E955F0C0F738278D2051E2
                                                                SHA-512:915ABE84CE1865F9671948652406288146C6C1AAFA969D4EEFB0795907AFF38EBE5B6CB78824C1017E41AB472970BF0DA3BB9630EC5AF2CCA92E659243D5EF7F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/1177-f64cc43d026a1790.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a292cccb-6037-50db-bc36-9e43b31f0de9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1177,32340],{24559:function(e,t,r){"use strict";r.d(t,{p:function(){return m}});var n=r(394768),a=r(877185),s=r(796198),i=r(997229),o=r(794228),l=r(636674),c=r(78404),d=r(306422),u=r(295948),p=r.n(u);function m(e){let{user:t,teams:r,labelStyles:u,onSelectScope:m,hidePlanLabel:h=!1,hideInputLabel:g=!1,placeholder:f="Select an account or team"}=e,v=(0,s.t)(),[x,_]=(0,a.useState)(""),[y,b]=(0,a.useState)(null);(0,a.useEffect)(()=>{if("teamSlug"in v.query&&v.query.teamSlug){_(v.query.teamSlug.toString());let e=(null==r?void 0:r.find(e=>{var t;return e.slug===(null===(t=v.query.teamSlug)||void 0===t?void 0:t.toString())}))||null;b(e),null==m||m(e)}else"user"in v.query&&v.quer
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):449602
                                                                Entropy (8bit):5.535968068508697
                                                                Encrypted:false
                                                                SSDEEP:3072:KygJ0isjHllnzsbva/fFaxzq5l9JBEtqpHuXfvBppHuXfvBkwlxFkrEovdGTABs9:Nsbva/fFMzq5l9JBEtqAhpAh9Mw
                                                                MD5:D0D1A0C4F6FD974C596EBCE9C8787FEB
                                                                SHA1:B8D76B44609BF36C3D1D6C9CCD5DC5FD9BD9E491
                                                                SHA-256:EFED0DE8ADDD10EAE9232250F201705A51921DAC457552CEF8CAD4716F09DA19
                                                                SHA-512:03134ACFB8AB5DB5A2B1C0003751B538CAE8D9FD3B423EFFF196D464E3027BE1B8FDFE17C16371AF133AC4D755851B46D9B83F32B9DC821D5DA8A1A4F764C339
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/errors/error-list?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):118751
                                                                Entropy (8bit):5.340094277229699
                                                                Encrypted:false
                                                                SSDEEP:3072:E+0Yg7Ee9H3Rx4CE6IUDFV+aWGnAxZsf9qw:J0r799Hhx9E6I0lAxZsf9qw
                                                                MD5:900B6114E4B2335D4BC5006E9ADA1783
                                                                SHA1:C0DBB54CE88921D302EA0C9438F95AC492662A6B
                                                                SHA-256:F1C6CAB587308EED61D24773F98210C01622B382B826DA6F7C2BE11F975BE4DA
                                                                SHA-512:132615CCC50BE69598651EC04EE044A685053FE96EFA681A657B25512F3448625F6AA692CAFE1A30C4AC8EE81A6B3D5719A9DEB0CD4B612F7EFB1156061EFC3B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/81b08c0d-139600f6a9d40eb1.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="19065d7f-7ac9-51cb-a64d-39fc2a77cfbf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9908],{580108:function(e){var t;t=function(){"use strict";var e=function(e){return e instanceof Uint8Array||e instanceof Uint16Array||e instanceof Uint32Array||e instanceof Int8Array||e instanceof Int16Array||e instanceof Int32Array||e instanceof Float32Array||e instanceof Float64Array||e instanceof Uint8ClampedArray},t=function(e,t){for(var r=Object.keys(t),n=0;n<r.length;++n)e[r[n]]=t[r[n]];return e};function r(e){var t=Error("(regl) "+e);throw console.error(t),t}function n(e,t){e||r(t)}function a(e){return e?": "+e:""}function i(e,t){switch(t){case"number":return"number"==typeof e;case"object":return"object"==typeof e;case"string":return"string"==typeof e;case"boolean
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5042)
                                                                Category:downloaded
                                                                Size (bytes):5090
                                                                Entropy (8bit):5.230925975985663
                                                                Encrypted:false
                                                                SSDEEP:96:T9rzyjlL4QZqfd3/sLjjSOWvCnvxhYuXaH/H/qWvYzByr3/M21/+A:TZsLf0Cvza/qWQzBy7/M21r
                                                                MD5:F707460935DC58E65E39637D485FD7D4
                                                                SHA1:E8597D770C9D729A53840420573A13EA71EF9925
                                                                SHA-256:F4C01EF3393694E2734A2A1B2F40D8DC94F89F36BDD35ADFA9EB77059A0C6D36
                                                                SHA-512:86CF134EDC99EED5540194D16FB4F5CC6C9D822D2B943C8A10D2AFA586ABE6BF2C980112D1EC9CE63863C2E6BEFC6A9D01EDFFC916CC8EFE28D2DC9C20CC8957
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/484f051cb3b42c06.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.link-tev-select_envVarOption__9o1OI{flex-direction:column;align-items:flex-start;border-radius:0}.link-tev-select_envVarOption__9o1OI[aria-selected=true]{background-color:var(--accents-1)}.link-tev-select_envVarOption__9o1OI{padding:15px 16px}.link-tev-select_envVarOption__9o1OI:not(:first-child){border-top:1px solid var(--accents-2)}.link-tev-select_envVarName__JPCX1{font-family:var(--font-mono);font-weight:500;font-size:14px}.link-tev-select_envVarTarget__gFY56{margin-top:3px;font-size:12px}.link-tev-select_list__IlQp4{padding:0;border-top:1px solid var(--accents-2)}.tabs_tabs__rJYVD{display:flex;flex-wrap:nowrap;align-items:baseline;padding-bottom:1px;overflow-x:auto;box-shadow:0 -1px 0 var(--accents-2) inset}.tabs_tabs__rJYVD.tabs_centered__Zh6B_{justify-content:center}.tabs_tabs__rJYVD.tabs_bold__CVov9{font-weight:600}.tabs_tabs__rJYVD.tabs_noBorder__SZUg4{box-shadow:none}.tabs_tabContainer___bdiV{padding:0 var(--geist-gap-half);cursor:pointer;margin-bottom:0;outline:0}.tabs_tabC
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2012), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2012
                                                                Entropy (8bit):5.133539948485499
                                                                Encrypted:false
                                                                SSDEEP:48:dhiaaQTglRNgl3JTEPqI167FSM/3Vlp1yF1yXQQARNK/zn9cuohNf:qapTglRNgl3JTEV6xSM/Fey6EWuohB
                                                                MD5:8C695AF879510C26BE7B97BB96ED7134
                                                                SHA1:7AD11D606450B83C8500AF9310CE9578CF994A3C
                                                                SHA-256:3C31D01BB1E825340A8FE75636150182487CE0E25B34BA27A63B78792592697E
                                                                SHA-512:75BCEEC2624882DE48AD6ACEC471A3B885A588E1F881B225975B424E216077A5BC68CC56A3A7CCD5A471E6C5530C8C5A5A695A1C323CBA49C5D0A9C21427A013
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_vercel/insights/script.js
                                                                Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,i,r=(a=()=>{},()=>(a&&(i=a(a=0)),i));(t=()=>{r(),function(){let t=e=>e,n=document.currentScript,a=(null==n?void 0:n.dataset.endpoint)||(null!=n&&n.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==n?void 0:n.dataset.disableAutoTrack,r=null,o=null,l=!0;async function s({type:i,data:l,options:s}){var u,d;let c=e(o),h=document.referrer,p=t({type:i,url:c});if(!1===p||null===p)return;p&&(c=p.url);let f=h.includes(location.host),v={o:c,sv:"0.1.2",sdkn:null!=(u=null==n?void 0:n.dataset.sdkn)?u:void 0,sdkv:null!=(d=null==n?void 0:n.dataset.sdkv)?d:void 0,ts:Date.now(),...r&&{dp:r},...null!=s&&s.withReferrer&&!f?{r:h}:{},..."event"===i&&l&&{en:l.name,ed:l.data}};try{await fetch(`${a}/${"pageview"===i?"view":"event"}`,{method:"POST",keepalive:!0,headers:{"Content-Type":"application/json"},body:JSON.stringify(v)})}catch(w){}}async function u
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3012)
                                                                Category:downloaded
                                                                Size (bytes):3060
                                                                Entropy (8bit):5.223194074227773
                                                                Encrypted:false
                                                                SSDEEP:48:Z3VFxqKYw2oFq6H39KNddmpDrQni+V0xYShKkjd:3AlgqwKENrQnikSskjd
                                                                MD5:6C33AEC66363B0D71E014AA11C71AAB3
                                                                SHA1:B36C8967B1F426AA44956A62A6520E71A32EC467
                                                                SHA-256:26538D29D9385C8239388E83689B96105A27658DEFFDAAAA4D67FB54BEEF73DB
                                                                SHA-512:555D2131A3C2B650BE8DFC08473971B968EA36A82473238A2260932EC802F98C7CDB8B9D01259C61CEB0BE9E9D0FABEE480ED3E39FCD0EEF1397391D6911A5FA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/6927fe461ac300df.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.feed_feed__MOBuW{--feed-container-height:80dvh;--header-height:var(--geist-space-large);--footer-height:72px;box-shadow:var(--ds-shadow-menu);height:var(--feed-container-height);background:var(--geist-background);border-radius:var(--geist-marketing-radius);position:relative;overflow-y:auto;display:grid;grid-template-rows:max-content 1fr}.feed_feed__MOBuW[data-tab=comments] [data-empty]{display:block}.feed_feed__MOBuW[data-tab=comments] [data-empty]>*{height:100%}.feed_feed__MOBuW[data-tab=comments] [data-empty]>*>ol{margin:auto 0}@media (min-width:601px){.feed_feed__MOBuW{height:auto;min-height:500px;max-height:var(--feed-container-height)}}.feed_tab__vY_sd{margin-top:6px;margin-bottom:6px}.feed_tabText__fMvUp{padding:6px 8px;margin:0 -8px;border-radius:10px;transition:box-shadow .2s ease-in}.feed_headerGrid__UFhIg [data-geist-tab][data-focus-visible-added] .feed_tabText__fMvUp{box-shadow:0 0 0 2px var(--geist-foreground)}.feed_feedContent__HPk4g{overflow:hidden auto;display:block;ali
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:C source, ASCII text, with very long lines (7103)
                                                                Category:downloaded
                                                                Size (bytes):14541
                                                                Entropy (8bit):5.53239348075916
                                                                Encrypted:false
                                                                SSDEEP:192:yWoG5xqLDLW40bQ+xkZa89bVXVUS388bLcYyvWDB1UmORGWbbnVUsGvy7Y87GmTY:y/2xqLsQ+i7VswLJXUmOnbbVNB7hGqY
                                                                MD5:83E347975512443A4DA652D8595A12AC
                                                                SHA1:4C0BE51DF9A163535B45BBA9B02C57F2F966A66D
                                                                SHA-256:413283CF8C6FB85F3A3F13C2F84F3459A3C3188DC8AFB78E3F6E9897EA6E020F
                                                                SHA-512:5F7F5B079463E6DCF5ABE36D592260D307A673E4F185D58CEBFB54320E74B4BC37AAC056BCC869368A0247E65E238DF49E6AFD71E841FB5BB130AD762B66E2D4
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/3772.acb4cd0f61540dbc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d3ff93ea-14c8-51d1-814d-796b673375ab")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3772],{703772:function(e,n,t){t.r(n),t.d(n,{default:function(){return l}});var r=t(394768),o=t(877185),i=t(651154),a=t(806697),c=t(376350);function l(e){let{width:n,height:t,heroRef:l,...u}=e,s=o.useRef(!1),[f,h]=o.useState(!1),p=(0,c.T)(),m=o.useRef(null),g=(0,i.Y)(l),x=o.useRef();return(o.useEffect(()=>{(0,a.M)().then(e=>{x.current=e})},[]),o.useEffect(()=>{var e;let r,o;if(!g||p)return;let i=m.current,a=l.current;if(!i||!a)return;i.width=n,i.height=t;let c=i.getContext("webgl2");if(!c)return;let u=0;function f(e,n){let t=null==c?void 0:c.createShader(n);return t?(null==c||c.shaderSource(t,e),null==c||c.compileShader(t),t):null}function y(e,n){return null=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):360992
                                                                Entropy (8bit):5.548679704996413
                                                                Encrypted:false
                                                                SSDEEP:3072:qe4aKhOlk/p5KBjqWrlYzqJ2+FRhpf7dnQNEJ:qe4aKhOlk/p5KBjqWrlYzqJ2+FRJ
                                                                MD5:4F36BC0E1C0A2CB69F098289C6F25671
                                                                SHA1:0AC683165B3B01E7450FCDEA4398459701EA9D6C
                                                                SHA-256:EB07F8299BF6CE3B353AF78DF3D87F93BC350EB4BBB17147B2A6D485004F9335
                                                                SHA-512:8432904D5A8FBAE3252106A90E6CDCF80E4EB980BBBFC6A56ECE8B04F878B29121CA459F7782B32696FCA408F44680765D37CB7B7147413D7EFC36E05EEE2838
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/frameworks/nextjs?_rsc=1vism
                                                                Preview:2:"$Sreact.suspense".3:I[5199,["68376","static/chunks/a0431f19-fedff1994a0aac52.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da36e7913da7597e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","92391","static/chunks/92391-94e09ef8d6ea1612.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5199","static/chunks/5199-b5829adf73281d35.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","6104","static/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):323327
                                                                Entropy (8bit):5.624115719070921
                                                                Encrypted:false
                                                                SSDEEP:3072:+4GLQ9uuQ8MibGEbMRN9aQ9nIc82xSUtut+WlxFkrEovdGTABsmGl17M4+ksh:PbGEbMRNkQ9nIc82xSUtutdMR
                                                                MD5:C1D48F67C26EFF838C314B4447842255
                                                                SHA1:D8F0B4ED2B009E73C9FE86968796EFC2AE71771E
                                                                SHA-256:2F767DB809106BDFE270D06B65EFFAA00A8B5EA0A05131AAD4F57A540A964F3B
                                                                SHA-512:7FB0FF4F408DB1CAEAABEBF8C42B37BEA1E80E06EEC6A2267B55CD958AC0B6DBB687BB749F8B79885BAE384406CED7BF757FEBEF6403431DF34DB44B45BAFA4C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/storage?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (20172)
                                                                Category:downloaded
                                                                Size (bytes):20499
                                                                Entropy (8bit):5.4296875286726785
                                                                Encrypted:false
                                                                SSDEEP:384:rKcRVPYAl9mjqb6p45r21cW0MAbJByY9NWMivz17:rbvYAl0jZpcC07rmJ7
                                                                MD5:F339905E1146B2DD38F93375D77000D4
                                                                SHA1:6D197C49A037F9F46DDEACBD9968D2E46D9A3A71
                                                                SHA-256:F4CA8931F169442E4044B96CF2C6B5AB1650CB66D50C3BCA60B27507EA55B59E
                                                                SHA-512:CCE137AEDC3B0FAB8C3246BE8516403B9B3CDD7AF4D5062C5F0DC0683F72B359B4A70EEBDF800486288733E6F9EEC095C96C55567512206AC8E2A4F3AAE9F308
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/67503-5cc04621d4dbb05e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a7d7413b-db98-5695-b4b2-22df92b2cf69")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67503],{933955:function(n,t,e){e.d(t,{s:function(){return o}});var r=e(776865);function o(){return(0,r.useSearchParams)()}e(877185)},609311:function(n,t,e){e.d(t,{$n:function(){return n3},AQ:function(){return C},Aw:function(){return nz},Ax:function(){return L},BG:function(){return n9},Bh:function(){return ng},Bv:function(){return nc},CZ:function(){return a},Co:function(){return to},EY:function(){return o},EZ:function(){return n8},Ew:function(){return nu},Fi:function(){return n2},G2:function(){return k},G7:function(){return j},H6:function(){return nE},HE:function(){return nL},HJ:function(){return nr},HS:function(){return te},IS:function(){return nj},Ic:functi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (20368)
                                                                Category:downloaded
                                                                Size (bytes):24809
                                                                Entropy (8bit):5.381102379107513
                                                                Encrypted:false
                                                                SSDEEP:384:9UZKX6FS+Tn+MIcNI59F6Uc58cSAkHo11aidaJpvIj0B985VVMZDh:ai6FS+DvCFe/L1ai0pv9yVVMZDh
                                                                MD5:23B596EAC17440E79EADDBFBBD7D28C2
                                                                SHA1:E2977F1DAF4F4FA4F5775F462800B01348F3E448
                                                                SHA-256:07CED166A5FCC19A98D2856D5D287934D00CF928A01A17186AE22EB65EC9E3D9
                                                                SHA-512:931115383A880B7081E38D0E05615CA7BADC09080F386FCC1D3A5D976ADAAD24C2143FF3705DAEED6A5F28AD75F0C9271641D7E78D66A74D70895AA329EAB22E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/45331-13e413ae887156fd.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="acea70fd-435d-5d70-80ab-b5757c63c02c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[45331,73922],{7068:function(e,t,n){"use strict";n.d(t,{RootHooks:function(){return v}});var r=n(877185),i=n(513593),l=n(767503),o=n(567798),a=n(408091),s=n(386582);function u(e,t){return e&&0!==e.length?e.filter(e=>{let{billing:n}=e;return(null==n?void 0:n.plan)===t}).reduce((e,t)=>e?t.created&&(!e.created||new Date(t.created)<new Date(e.created))?t:e:t,null):null}function c(e){return(null==e?void 0:e.createdAt)?new Date(e.createdAt).toUTCString():null}var d=n(319372),f=n(240875);n(394768);var p=n(868766);n(420364);var m=n(734848);n(5736),m.$A,m.$A,(0,p.createExperimentContext)(),n(942544);var h=n(22940),g=n(565221);function v(){return!function(){let{user:e,team:t,teams:
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (408)
                                                                Category:downloaded
                                                                Size (bytes):721
                                                                Entropy (8bit):5.383535502722619
                                                                Encrypted:false
                                                                SSDEEP:12:fbjmdHzmqrcRh+dNUL/xXEFeT7VOR9WEtZU0/THuLG1gDGH4LOaOvCaBfuSgKo0p:fbjmpzlrcRh+kDxXiePVOWgt/buugqHb
                                                                MD5:8739B22F75C1D81D19E3A595FFE72D5A
                                                                SHA1:69D526F59B1BB3FC1C7F506224CA7BB472A26CD5
                                                                SHA-256:BC1562A7666D1963751FF5C81F4A309E989048D555A80BC27AC2985E6C172933
                                                                SHA-512:88F78F064E66441086599C637D0D5E3E0D94E7AE1F8B5244974AD1D1B3D268CCA516A4D607D7F361628D06FEC1381E3DE0CBE7EA8565E0A372BBB1408192FB04
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/solutions/web-apps/page-36ab742f9edcbb92.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54162],{},function(n){n.O(0,[22620,8740,12745,86096,67947,69640,89099,41351,19560,28962,22384,38846,88093,7234,77610,44586,28363,24016,68376,29007,50128,1085,15456,5909,47120,99604,57016,92391,5199,6104,32450,37017,84e3,9912,97308,67798,89520,24350,63090,35025,68009,18570,16344,63932,91409,62280,1744],function(){return n(n.s=148995)}),_N_E=n.O()}]);.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="277d16d2-5198-521f-a418-c4bca7af9de4")}catch(e){}}();.//# debugId=277d16d2-5198-521f-a418-c4bca7af9de4.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (49448)
                                                                Category:downloaded
                                                                Size (bytes):49451
                                                                Entropy (8bit):5.459239174568025
                                                                Encrypted:false
                                                                SSDEEP:768:TCoEqoinIC7pnBM0CKUxERWUwcvXWP6Ta8vHKPPSvCC1anVD//B/ZX8RNIB8qyKg:TPJq0LUxE0yv0StEZ/Bd8RNIfyZ
                                                                MD5:B217C89AA504D21CB4806EE4224EC7B8
                                                                SHA1:F674CA38B2D02F7FCAF3E1DA36FADBD0DEEED758
                                                                SHA-256:71420A8F82D9ECCDFF1C2D0B2BE8A8667C915AAFA7EDD5285F7C17DD32B7455E
                                                                SHA-512:69D6F3FBF12D68D6CE251E63DDF94D4D33B4A086B75559C9A54C07AF2CB3AEF673B116AB583293C71B38BFD4B00D3313AA61F2A9855C9B05DABB8FD2BA67FDEA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/snap.licdn.com/li.lms-analytics/insight.min.js
                                                                Preview:!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,s=2,f=(t(n={},a,"li_gc"),t(n,u,"li_mc"),n),d=function ar(){var t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}(this,ar),t=t||{},this.consentAvailable=!1,this.issuedAt=n,this.userMode=e,this.optedInConsentMap={},i)t[o]=t[o]||c,t[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=t[o]===l||t[o]===c&&r===l},v=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,s,c],o=new R
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 640 x 376, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):51972
                                                                Entropy (8bit):7.962038098218154
                                                                Encrypted:false
                                                                SSDEEP:768:Eu6USd18xrcd9YvWFUvkDPfkQCVU84J4LjfYwB5RvLygqtOBnd4OL6xb3O1fbca4:Eu6JX8mKWcktCfAQn5RvLyPtO56R3+o7
                                                                MD5:CAA083B2712DDC442FE3E7DCCC1AD75F
                                                                SHA1:111EADF0C404D094D8DBA06B1D0069D94A158A7D
                                                                SHA-256:6350DBF139A74874F9925BD3425236283C28820FCB064D98B235F8B7604DDAFC
                                                                SHA-512:AE3D592AD86E446E589AA2A01C59E791715520E8775C88CD2D400299BF64A88F354AEE7D6F0D6BDDD4558097BDC66897E250EE2D4392B494D11232B36ED8A73D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR.......x.....K......sRGB....... .IDATx^...x.......;m.t.M...].P.S({+.T....-. .T...D62..bA.R.L......;i.4M.sw..I^..-.P....yxx...\....;.!.........................................................................................................................4..K..hB.'{..K.Kp......&..0...zjW<o.~.%.........4]t}...M.~.?.K..A21z.O}...M....x0.o... ..M#..@oZ..r.Z.}..^.5..*..s}....?...<.. ..?..y!.Q......ps?.h:..:.......K.....L./?................B/=..."...Hh./.g:..`nb.gl.0......./K..}.m..4u.....H.+..K.$R.....v...xrO$.!.9..yxBwJ!./W..}.%`..:.......+.}HkAyj4...FZ....D.2g.5..E.......f.1..~..0.M.....C-..!.S.'.+:..\=.'.9Xg..B..E....`*.)g..a.T.......O...h.x..G.].x4.V.-.s....QJ1.zD..*...@KbQi..4..^.t......`.....a....bMv..L..2..9_q.....p........:..Qw...&..0.M..!.O...lEStB..5........4..T....0Y.}.....2.D...Ww...&..0.M..p3...W\.|&.7.r..!.s.....|.Y..U.....jl..h" ....Q#..A.}...........I..\.M'.._.=..mI..<g.0MqSz.p.Z....?...4I/.@..DQT....G...[Q.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44018)
                                                                Category:dropped
                                                                Size (bytes):479469
                                                                Entropy (8bit):5.658873322427561
                                                                Encrypted:false
                                                                SSDEEP:3072:h9ooPftl0rO9ulP2d1jaTHYs0A2SdkSl5U8zIcT6vZm3MBMm2xpHrIDJW8r:3R1gu5
                                                                MD5:439E92FEE4855061B1478F1472BA72CA
                                                                SHA1:3D2FA587AE9250468ED320B0C95987CB9F97EB92
                                                                SHA-256:9EE949D37E5897A2D5661889153C751A4A8E0150D27E87E3A0A0DF35422FC2C4
                                                                SHA-512:3D23E0487DE4E1F78450D4D5604A80241018FFF544D3CC8787F8AD0B7B018B7ABCD3239F8ACCF4F3CDB4DE32EFE9AADA50BD703F545B7D57627533B81EAEA2F6
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (54517)
                                                                Category:downloaded
                                                                Size (bytes):78956
                                                                Entropy (8bit):5.14813249416729
                                                                Encrypted:false
                                                                SSDEEP:1536:Duf/S3fbjMSeBdcsMQ/tX+GG4ZI6yBkxi0fxFW7bWKTEstWun3VWiU54Y8p0bAao:wyAINWG
                                                                MD5:3DCF6916DB9C1B3247D8C331183E8E55
                                                                SHA1:0F5C7607A4BF411894485701A606F9C6995E2587
                                                                SHA-256:5479320E27FD20BF6E01CCF63910DD8CADE39CA5A7103D150A3ABDD0E12FC114
                                                                SHA-512:539116216C1D9A010F0056CE0912F4E37695523DA025DDF2D4825ECA5FD1F6CD1DB122F4294AA357670F61E06E2232D9116CEE3A85C4F9F6E3AD85273575347A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/26313-5a0202325d969783.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dab65d0c-a140-5e15-828d-e4cd892ed73f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[26313,12538],{449779:function(e,n,r){Promise.resolve().then(r.bind(r,158625)),Promise.resolve().then(r.bind(r,521950)),Promise.resolve().then(r.bind(r,26589)),Promise.resolve().then(r.bind(r,905704)),Promise.resolve().then(r.bind(r,559867)),Promise.resolve().then(r.bind(r,447045)),Promise.resolve().then(r.t.bind(r,874082,23)),Promise.resolve().then(r.t.bind(r,321742,23)),Promise.resolve().then(r.t.bind(r,615774,23)),Promise.resolve().then(r.bind(r,229736)),Promise.resolve().then(r.bind(r,200478)),Promise.resolve().then(r.t.bind(r,565553,23)),Promise.resolve().then(r.bind(r,858959)),Promise.resolve().then(r.t.bind(r,942876,23)),Promise.resolve().then(r.bind(r,678400)),Pro
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):283136
                                                                Entropy (8bit):5.6078801032577354
                                                                Encrypted:false
                                                                SSDEEP:3072:oBLVDV9/wtcYsCEInjeo5B8az03ljxr4ZNjH/lxFkrEovdGTABsmGl17M4+ksaDg:kInjeo5B9z03ljxr4ZNjnMp
                                                                MD5:7116E625D58C4F7C901DC432B728A3D3
                                                                SHA1:CBE086AA3F3CF790727C0FAF26ED8F058BDCFBEF
                                                                SHA-256:BDA6551818C4204130B94A5297C7EDE299859C6C83CE8277265597BBEC12D316
                                                                SHA-512:CA7A65B29073E5CE41C5BA52EC4F01C76C5AF5312FA47B4B84F8E9A7929E3D63349D94BB99AEAF89AFE5A3161563E503982AA9242A41E6CF2D26ABA06A3491A1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/cron-jobs?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44016)
                                                                Category:dropped
                                                                Size (bytes):511163
                                                                Entropy (8bit):5.669346076457377
                                                                Encrypted:false
                                                                SSDEEP:3072:uz1G+4ha1h0oP6Il0rO9ulPkd1dwg1Kw0VIM5Ume2kcMOhQozNCpjl4YKuGQax5O:Sf1E060Ruk
                                                                MD5:DC8A8C4B82FB87826F922208D1117AFB
                                                                SHA1:DFF6CFF53A5CBE41001072AD732DA4B9AEBCDCBD
                                                                SHA-256:186E1A0481A3395CA045C0B9FE8E59AA16454EF578B6D9EC86C438BC14BA763D
                                                                SHA-512:D4A53A67F198B0A7C45AB5527678418A19DAB62F26589DEF31B82C58A84ACF44D9D86BACA669E68AE3C4A818AC12A3FF3B6482DAC6DFB9D4B3334A351AB49E06
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):434571
                                                                Entropy (8bit):5.553709182888526
                                                                Encrypted:false
                                                                SSDEEP:3072:BlPQ4pKTy8e7mrX4QVLIF+3C0ZwFPyeTyd11T/gj0XjCK:BlPQ4pKTy8e7mrX4QVLIF+3C0Zwpi
                                                                MD5:C6CD71FD19D685D9618B6739945F74E3
                                                                SHA1:814EFE6BD2038553F898CBE31B48FE29F93E3CF7
                                                                SHA-256:3E9F0D858D66AC5C06D05BA0B69FB194E9CAFA4C9EE708B89B61DCB8CD6C63EA
                                                                SHA-512:88ED45A153AB24A00E6B8C69D147C440FD43F7E6874B5AB377F6465971C008A64098C4FDDD9D85F0B02358B09265D889ADDE37768569D4ADD526A08813661073
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/?_rsc=1bsr8
                                                                Preview:3:I[446894,[],""].6:I[51730,[],""].7:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):498807
                                                                Entropy (8bit):5.452050381737686
                                                                Encrypted:false
                                                                SSDEEP:3072:Z/u/o/u/f/e/6/T/h/9/l/f/iZM+lWjpj/S1KLLBTZhwq1ku4gZaop1gu4gAYbWx:NZM+lWjpe1KLLBTZhwO4JoMr
                                                                MD5:D0BE3629B96E32E19E19FB8EF1069218
                                                                SHA1:57E64201607D2D3B124E8CD4E68936AC570FD653
                                                                SHA-256:653658E5C164EE4D6C5FA7C8ED6D4C5B0F702655E7D6D6722C5FEB2338240CD5
                                                                SHA-512:9C3C74D0EBCCEBE1F1249D4A461FD12844775FAC090BCD250A8ACDD1C4155F92CF69A722DEA91545DBC31C96095F0259EF4208AD7DB5F32436FB837EAA42FCD7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/observability/otel-overview?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):396796
                                                                Entropy (8bit):5.53355055664551
                                                                Encrypted:false
                                                                SSDEEP:3072:ZuWuwu6uvuruwufuLufutu9u2sbva/fFpuKzq5l9JBEtMmGDdS1T/lxFkrEovdGA:csbva/fFVzq5l9JBEtzTMR
                                                                MD5:97252BA32ECD53CAC98316C2AAD138AF
                                                                SHA1:7D309E3390B2AE387568DB7C17D8BCCC93F76F6D
                                                                SHA-256:64BED60B1EE16F78C4389599C57E5A5C6B074E60629CF139CF5FFCC5A37DC7D8
                                                                SHA-512:43C30BAB96BD7FE30BEE646C1252609B5E006164AF2101BD65236418275B4035B34EC5F917B2D570A4253D9099C46F288096E2C6CEE78CA089671F4AF2D6D498
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/observability/audit-log?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21058)
                                                                Category:downloaded
                                                                Size (bytes):21385
                                                                Entropy (8bit):5.38661520320772
                                                                Encrypted:false
                                                                SSDEEP:384:hSUESTdc3ur3teGEEEbi8xELnsjU7GuH2/DwwcGXl:SCDrdzPE5sne4GuHW1cM
                                                                MD5:3B5209A573F09F30B4F1A36B75B8FAED
                                                                SHA1:A07C3DB00D673AC5B33B3C71C2B1CFFDEAAF7E7C
                                                                SHA-256:A0CB9BDE2B91D396A312C4B87AC68EA41ABFD021069C1339A6496EB5132F974C
                                                                SHA-512:CDC970E03FF11D2C4A1DAFBD3E0D42A73AE13A922EB888002FAA7E7F86F541F47373521105C65D14525A9580B7639583F540AD8B208F38A6F31D70CB2B5B4252
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4055189b-647c-5552-9bdb-675bb9ccf27b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29007],{127957:function(e,t,n){function r(){for(var e,t,n=0,r="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,r,o="";if("string"==typeof t||"number"==typeof t)o+=t;else if("object"==typeof t){if(Array.isArray(t))for(n=0;n<t.length;n++)t[n]&&(r=e(t[n]))&&(o&&(o+=" "),o+=r);else for(n in t)t[n]&&(o&&(o+=" "),o+=n)}return o}(e))&&(r&&(r+=" "),r+=t);return r}n.d(t,{W:function(){return r}}),t.Z=r},283438:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(743023);let r=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18966)
                                                                Category:downloaded
                                                                Size (bytes):19280
                                                                Entropy (8bit):5.343752620194342
                                                                Encrypted:false
                                                                SSDEEP:384:wHM6+7pLiVVHoeGHxpdK3FkjLeqPpOI4634gTj:KoeG3oVkPTPpTTTf
                                                                MD5:A8CFB465BF61926F32B55586739A59EC
                                                                SHA1:AFF7575D1016F7C4268909D0CFFAFE391D6A2BFD
                                                                SHA-256:C9C37F286EF21AC934A1E13747499E85C61F2AC30B31190ACFBEEE338D6B9CE6
                                                                SHA-512:80E3E1F55CCA0BB6DC1F8881B04587390512C65EC9FAFA02180B1EE752764BFADD1E4709D09E7E5BB5DC115C2024EB385F5BCEEF4F5CFDA4A98D20BB3F87FC72
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/49065-2eb878bd650796b6.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ac4cefcc-1f54-5201-8587-ffeeb5429a1a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49065],{776865:function(e,t,n){"use strict";var i=n(57697);n.o(i,"notFound")&&n.d(t,{notFound:function(){return i.notFound}}),n.o(i,"redirect")&&n.d(t,{redirect:function(){return i.redirect}}),n.o(i,"useParams")&&n.d(t,{useParams:function(){return i.useParams}}),n.o(i,"usePathname")&&n.d(t,{usePathname:function(){return i.usePathname}}),n.o(i,"useRouter")&&n.d(t,{useRouter:function(){return i.useRouter}}),n.o(i,"useSearchParams")&&n.d(t,{useSearchParams:function(){return i.useSearchParams}}),n.o(i,"useSelectedLayoutSegment")&&n.d(t,{useSelectedLayoutSegment:function(){return i.useSelectedLayoutSegment}}),n.o(i,"useSelectedLayoutSegments")&&n.d(t,{useSelectedLayoutSegment
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43822)
                                                                Category:dropped
                                                                Size (bytes):422522
                                                                Entropy (8bit):5.5513950335579025
                                                                Encrypted:false
                                                                SSDEEP:3072:hASl5U8zIcT6vZm3MBMm2xpHrIDJW8unAbOsn87VSI:hFuge+b
                                                                MD5:484417B2B0488CA2495734114B912243
                                                                SHA1:6C56DF17D90CC841157146A5E4F2F1EC8DBF5587
                                                                SHA-256:A1AB6A0B807556ACCD662953DE777574D986F8DD2818A4F7CC300C68025D02D1
                                                                SHA-512:A6FF3D73A4BA5FC33400AE0036D6304CA4A7FF369859724EF2C20A2B331E7360F198747DDBBA6F8818B880CD4125D4C227929D42038D08C1F7F499763CB16302
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (13946)
                                                                Category:downloaded
                                                                Size (bytes):28236
                                                                Entropy (8bit):5.342657923913263
                                                                Encrypted:false
                                                                SSDEEP:384:5AQPYc02hAE+FSgmHp5+YMLpBnUfWQA5O75oaqoltbNNVsgnpP7e:Y9eWQte
                                                                MD5:42331B492CEA2B131E1C8CD2F766FCD3
                                                                SHA1:CED474FB986859801DA4AC9C4EA9F4769C6F4ADA
                                                                SHA-256:B4015F26E62955DD3B21D3F0896AF76E65CD9831FD373666E733E3EDB0CBA627
                                                                SHA-512:1F04C4CFA6654152B2B85B337483E2F16F7E81D280782F74CE289CD123E095C7AAF480C6FBD68E8FA9B5EDD8B020646E6E3C76FCEBDF88EBE3BB0DD737DF1B79
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/5851-3bca495a30c1cae3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f7f6c029-e3e2-56e3-a187-521b336f6286")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5851,55244,53342,42908,7269],{952223:function(e,t,n){"use strict";n.d(t,{U:function(){return s}});var r=n(303767),o=n(650128),u=n(418572);function i(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function s(e,t){let n,{elementType:i="button",isDisabled:s,onPress:a,onPressStart:c,onPressEnd:l,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:m,href:h,target:v,rel:g,type:y="button"}=e;n="button"===i?{type:y,disabled:s}:{role:"button",tabIndex:s?void 0:0,href:"a"===i&&s?void 0:h,target:"a"===i?v:void 0,type:"input"===i?y:void 0,disabled:"input"===i?s:void 0,"aria-disabled":s&&"input"!==i?s:void 0,rel:"a"===i?g:void 0};le
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1742)
                                                                Category:downloaded
                                                                Size (bytes):1790
                                                                Entropy (8bit):5.192443694918451
                                                                Encrypted:false
                                                                SSDEEP:24:dxJyeOrEn7sy5wuzx1V/6lzeMxeheAv7FKENpr0kDTKeZ0aqIyfJZG+u1VrqxrZ/:7Lg4Jn7Toaq4fuNmASk
                                                                MD5:C858506B4633656C15FE61CD7CC0D6B3
                                                                SHA1:2DC4774ADD4AD4778FECFBB8D03E867A86B600F5
                                                                SHA-256:89260148F6FD12969939D6E701D068F0EAB98B5881B8927C598CD5741BD12ECE
                                                                SHA-512:999C2833D05C17F0431FBCCED6729A15C1AEA3049D78F02B0D98AE96B1537C5F38FDC4A1617504B7C4E06908E3CD2E11F8EE1F46A31BE38F75FD6A8CAAABA79D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/cd333db885d1d23a.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.collapse_collapse__jnADW{text-align:left;border-top:1px solid var(--accents-2);border-bottom:1px solid var(--accents-2)}.collapse_collapse__jnADW.collapse_context__abJXz{border-top:none}.collapse_collapse__jnADW.collapse_card__Q9Lh1{padding:var(--geist-gap);box-shadow:var(--shadow-small);border-radius:var(--geist-radius);border:none}.collapse_button__c5KQX{color:var(--geist-foreground);cursor:pointer;width:100%;outline-color:var(--ds-blue-700);color:var(--ds-gray-1000)}.collapse_button__c5KQX,.collapse_button__c5KQX>span{display:flex;align-items:center;justify-content:space-between}.collapse_button__c5KQX>span{padding:var(--geist-gap) 0}.collapse_button__c5KQX>span.collapse_small__3xMJB{padding:var(--geist-gap-half) 0}.collapse_button__c5KQX:focus.focus-visible{border-radius:var(--geist-radius);box-shadow:0 0 0 2px var(--geist-background),0 0 0 4px var(--accents-3)}.collapse_subtitle__0Slr4{display:block;color:var(--geist-secondary);letter-spacing:normal;font-size:1rem;font-weight:400
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (19836)
                                                                Category:downloaded
                                                                Size (bytes):20154
                                                                Entropy (8bit):5.28788653055646
                                                                Encrypted:false
                                                                SSDEEP:384:5WNrJYXKeOecUnjcJv7qZN3kADCfDOzUsZBMYJUU5PQINBu:gNrLedx4xADCfDqUsZBDJvCN
                                                                MD5:542603C6784C0DC02055B59A3680AA66
                                                                SHA1:E52E52B8DE53E55F8F128434352305C35F30C4B6
                                                                SHA-256:C7C68C31C4F09AD38EAC89F46D6AE2BF1C9463479EB5125FCEA86B2D708783AB
                                                                SHA-512:A727B2F898ED7F8D67265831992888660E1DD633E932070DACCAF9A6888A7F7EEB8550CED4196F721109A1B6C6AB44D726A66D40004F27C3EA1DA2C4C2E2D2A1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/2083-d9ed71f259c513ee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1152727e-1f4c-5539-b0d7-16b968a89cec")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2083,12538],{139207:function(e){function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function n(e){return e}function r(e,r){let i=(r=r||{}).delimiter||".",o=r.maxDepth,a=r.transformKey||n,u={};return!function e(n,s,c){c=c||1,Object.keys(n).forEach(function(l){let f=n[l],d=r.safe&&Array.isArray(f),h=Object.prototype.toString.call(f),p=t(f),y=s?s+i+a(l):a(l);if(!d&&!p&&("[object Object]"===h||"[object Array]"===h)&&Object.keys(f).length&&(!r.maxDepth||c<o))return e(f,y,c+1);u[y]=f})}(e),u}e.exports=r,r.flatten=r,r.unflatten=function e(i,o){let a=(o=o||{}).delimiter||".",u=o.overwrite||!1,s=o.transformKey||n,c={};if(t(i
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):457091
                                                                Entropy (8bit):5.562710672913002
                                                                Encrypted:false
                                                                SSDEEP:6144:1OkIfcTFttJglsaNPkATsRihB61KwOLrx/En9:1OkIfcTFttJglsaNPkATsRihB616E9
                                                                MD5:0088F22CCF3BEEB01956F5C7E54080ED
                                                                SHA1:214FA2C102566B42277380103C96E0CF9814EAAD
                                                                SHA-256:13E2CE250BAC608FBFC24DF6B75B0D5F469060D92730892E4B06439F6AB721CE
                                                                SHA-512:F6B6153D84EACEEDD0E0A26629C3B7EAE0CEBC89731544C8D7C8C72E950A8CC774855C89C0C8B2EFB116F835D71CB966A65CF61587C912BC2D75B7350B799841
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/solutions/composable-commerce?_rsc=1vism
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44165)
                                                                Category:dropped
                                                                Size (bytes):584587
                                                                Entropy (8bit):5.6559895023820115
                                                                Encrypted:false
                                                                SSDEEP:3072:3zjT38oP6Il0r9GulPkd1dwt1Kwuu5TyXTMu5vU0qJh0iR1RMqyElstsnsGsbssQ:bR1OeXgu5vU0qJh0iR6Esk7Ytk7YIu2
                                                                MD5:F1CA999446DD0DE58A53519471F5E0EE
                                                                SHA1:BBBDF1A44F40EE6D4742309548142061CC700212
                                                                SHA-256:9606D19A283FFF514ED224BCB5DC5B40E73A57438652735548C8EB15A6ADEB33
                                                                SHA-512:F8C4CEE830A1ED20C0D745428E3A4B24ADA1D6F92099065BAAC0BA37BABC74F838269AE510E36AFD49930C9856B262E5C7E8A0C8141E7432CF983C0C12E5E938
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):4423
                                                                Entropy (8bit):4.481110256379907
                                                                Encrypted:false
                                                                SSDEEP:96:X9cck8XbwVT4N1SumTJE9fBg4cLKYx4ndI:tcck8LAcGumGfB/wdedI
                                                                MD5:CD88582E618F18A227AFCE1381DB97DB
                                                                SHA1:A43A824C30038120A2BFE47410962CA3F0359A76
                                                                SHA-256:3208A9F79E61D2491DE7E4143EE0EC086965F09F84C489FE1DC946EBDEA57B16
                                                                SHA-512:5D7A69C56DBC6B2D66D4D5B0007A4FC5533F5F4622EB36EDFFDA024318B430085D36018B5917BA5BCEDE7A92D5F290FA3EA5A68BD9915E9058EA37480F22E2ED
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="473" height="63" viewBox="0 0 473 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M124.018 23.5592V15.2702H84.0714V23.5592H99.1513V51.1226H108.938V23.5592H124.018Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M146.589 51.6719C158.872 51.6719 165.613 45.4302 165.613 35.1438V15.2702H155.826V34.1951C155.826 39.9375 152.83 43.1831 146.589 43.1831C140.347 43.1831 137.351 39.9375 137.351 34.1951V15.2702H127.564V35.1438C127.564 45.4302 134.305 51.6719 146.589 51.6719Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M180.595 39.2384H190.332L198.022 51.1226H209.257L200.569 38.1898C205.462 36.4421 208.458 32.5473 208.458 27.2543C208.458 19.5645 202.716 15.2702 193.977 15.2702H170.808V51.1226H180.595V39.2384ZM180.595 31.4987V23.4594H193.478C196.923 23.4594 198.821 24.9574 198.821 27.504C198.821 29.9008 196.923 31.4987 193.478 31.4987H180.595Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M213.012 51.1226H238.628C246.617 51.1226 251.211
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (38510)
                                                                Category:downloaded
                                                                Size (bytes):38824
                                                                Entropy (8bit):5.51328488661524
                                                                Encrypted:false
                                                                SSDEEP:768:vxmonEeNeeeOZYgmWeRdyltLnGQGK4Cs+vxU7q8uqyXb:vxrnEeNeees8dItLGbUsgU3uXXb
                                                                MD5:851A293602FC0FACCF6E11C78CC1A0BF
                                                                SHA1:9E9086D471B09AE560BA51392D340078CBAC669C
                                                                SHA-256:3E828EFB1512E2BA7992C6878CF423850C5159ADA23148A33860A63A96CAA10E
                                                                SHA-512:BC74857BF64ED3C0D7AD7528469843DEB491F37970200E9BFFCCFF89327610ECFFDDD62CB46E35DB688D4AC4C3C88AC7D77000C1F80A21982F985597A84484CC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/20724-db94f02311b4a9d1.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="90bb3370-713c-5eba-ac82-6bbfcbbdda00")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20724],{120724:function(e,t,r){"use strict";r.d(t,{_:function(){return er},Z:function(){return en}});var n=r(394768),o=r(877185),i=r(997229),l=r(794228),a=r(873773),s=r(113912),c=r(909559),u=r(866566),d=r(500908),m=r(168273),f=r(127222),p=r(249862),h=r.n(p),g=r(917044),v=r(871944),_=r(525141),y=r(776865),w=r(240875),b=r(342775),x=r(859980),k=r(593814),C=r(780664),j=r(319538),S=r(732273),E=r(399859),N=r(565221),L=r(694958),A=r(218243),I=r(609311),$=r(917631),P=r(567798),R=r(566848),O=r(243824),T=r(848634),W=r(615089),F=r(95100),B=r.n(F);function M(){return q.map(e=>{let{label:t,image:r}=e;return(0,n.jsxs)(i.K,{align:"center",className:B().cell,direction:"row",justify:"spa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2047)
                                                                Category:downloaded
                                                                Size (bytes):2095
                                                                Entropy (8bit):5.016999689901068
                                                                Encrypted:false
                                                                SSDEEP:24:eLqb5epmuvHg1kexsmCwgiR42FseUY6L8suXt2Q/yD51CTl841E7wj5k6uY83DP:AppexsmCwB42e5Ylz924q5gq4kCIP
                                                                MD5:6A5F15E498F04D90AF0C3D084A7AC636
                                                                SHA1:64F8C5DE8B7A457714CD3F4056C8828F7EB2BB0E
                                                                SHA-256:6FFC31536F6A83A5A3FAA00A7DA978D326169DEB2323C93A2813940E0D197E2A
                                                                SHA-512:E9CFA1BBE01188779240858B82672E8F8659A07385DC2EE86904F832D034D8A15EA53C3FC389056DDE0CE31F2A9D54B7DA1E67FDB5D156EF94A26083BEA2F4C6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/bea31b4701e24fc3.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:[data-rmiz]{position:relative}[data-rmiz-ghost]{position:absolute;pointer-events:none}[data-rmiz-btn-unzoom],[data-rmiz-btn-zoom]{background-color:rgba(0,0,0,.7);border-radius:50%;border:none;box-shadow:0 0 1px hsla(0,0%,100%,.5);color:#fff;height:40px;margin:0;outline-offset:2px;padding:9px;touch-action:manipulation;width:40px;-webkit-appearance:none;-moz-appearance:none;appearance:none}[data-rmiz-btn-zoom]:not(:focus):not(:active){position:absolute;clip:rect(0 0 0 0);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;overflow:hidden;pointer-events:none;white-space:nowrap;width:1px}[data-rmiz-btn-zoom]{position:absolute;inset:10px 10px auto auto;cursor:zoom-in}[data-rmiz-btn-unzoom]{position:absolute;inset:20px 20px auto auto;cursor:zoom-out;z-index:1}[data-rmiz-content=found] [data-zoom],[data-rmiz-content=found] [role=img],[data-rmiz-content=found] img,[data-rmiz-content=found] svg{cursor:zoom-in}[data-rmiz-modal]::backdrop{display:none}[data-rmiz-modal][open]{position:fix
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44202)
                                                                Category:dropped
                                                                Size (bytes):459728
                                                                Entropy (8bit):5.682176799302715
                                                                Encrypted:false
                                                                SSDEEP:3072:3eyoPftl0rO9ulP2d1E1isqDTQK5kf/qiisSl5U8zIcT6vZm3MBMm2xpHrIDJW8C:OD1isug
                                                                MD5:34C3A66A69200B4C2EB0D32243E1E675
                                                                SHA1:6F1F644467BA8C7769C741829E95DAFF17D57125
                                                                SHA-256:A5FB673FD69D01E113D42DFD37BA6BC8FFB32565F942692ABD69A700D5B6D58E
                                                                SHA-512:B95CB26EE51F989903040729C748C9325A0E845D4925D5A435AE8B14430B52289AA863CE5E032D7ED1D6B60750553D603E7FC670AB1D87E74D72B04DAE42EEC8
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):383877
                                                                Entropy (8bit):5.577081812645032
                                                                Encrypted:false
                                                                SSDEEP:3072:qa4bODK4Jp13vVInjeo5B2/z03ljxr4ZS9Y4r9Y4+HlxFkrEovdGTABsmGl17M4E:3Injeo5Bwz03ljxr4ZLtpMT
                                                                MD5:F24E2837625A8DE939C0829C3F40756F
                                                                SHA1:6CFC9EBE7E8BF18E513BFA09C6A49738EAF95288
                                                                SHA-256:BA29BF551B14CFAD058D58921B819450484291FB313D4ADFE8D15E67CDDE97B0
                                                                SHA-512:5388CE66D5FC8D93B44F072955C9E76246EE59E5EB11CCC35E24CC9883224A32C39DB51C72700F4D37B6C0E7C16E56B2D30D5781317EAF9C41449761638F8CE7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/frameworks/vite?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):319500
                                                                Entropy (8bit):5.525617168705434
                                                                Encrypted:false
                                                                SSDEEP:6144:1OkIfcTF4tJglsaOPkATsRihB6109wr07:1OkIfcTF4tJglsaOPkATsRihB612
                                                                MD5:78E1269487719C17B0BB8C9162EFDCB8
                                                                SHA1:8BFBD67A23B271FFD60B3FFE0991D08F5E21E898
                                                                SHA-256:F6E210A22DD87825953BFDFE01A3EEE71A82DCC80D2FCCC5C8665F376BC0573F
                                                                SHA-512:3D845AFF47509BF9B94EEB5AB6A7678BD911989FB357242499A88F8BB1795E6D6F76C3FC62B5B6DE04C3A3FE209DD609109E9C42AE1ADDFFBE11DF953A2672E1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/enterprise?_rsc=1vism
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (32921)
                                                                Category:downloaded
                                                                Size (bytes):89588
                                                                Entropy (8bit):5.5614885805096534
                                                                Encrypted:false
                                                                SSDEEP:1536:9V/x/c64Jysq7vAWZlle8uCZD6i7cgitjz27UwbodAGWbMk8DwJfz+4izRo3tf5b:nFIC3WGQT28wJbUzith2u9
                                                                MD5:01EF6B015D7895386E0F27F0D46E613A
                                                                SHA1:617CF88447DA0DD216DA7088F998605959D1265C
                                                                SHA-256:3B5FEFE1B2452C5AFAA3B3C5890F27381D4F38C2CDB65BA91E89A10E3AD3CE70
                                                                SHA-512:162F02044F004EC053FE3AD4A4420CCD810B1EE1B2D71FAA3853D3EBCE9489E583261B8A23C51DB05C056CD8A8E14D977D7F2AAFA1CB70C5FAE8172A4F6CA86D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/ship/2024/(home)/page-9c4153be5f4d7242.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d61b4d4d-6df5-5d7c-ac82-2edb0fe11e1f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20336],{668794:function(e,t,a){Promise.resolve().then(a.bind(a,114220)),Promise.resolve().then(a.bind(a,15755)),Promise.resolve().then(a.bind(a,718639)),Promise.resolve().then(a.bind(a,496090)),Promise.resolve().then(a.bind(a,49938)),Promise.resolve().then(a.bind(a,341868)),Promise.resolve().then(a.bind(a,249229)),Promise.resolve().then(a.bind(a,286007)),Promise.resolve().then(a.bind(a,956458)),Promise.resolve().then(a.bind(a,156960)),Promise.resolve().then(a.bind(a,150474)),Promise.resolve().then(a.t.bind(a,559713,23)),Promise.resolve().then(a.bind(a,390737)),Promise.resolve().then(a.bind(a,482773)),Promise.resolve().then(a.t.bind(a,143559,23)),Promise.resolve().then(a.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44178)
                                                                Category:dropped
                                                                Size (bytes):459632
                                                                Entropy (8bit):5.6748756436281305
                                                                Encrypted:false
                                                                SSDEEP:3072:3JKoPftl0rO9ulP211/N16WMEtGchk1BjVA9naBwnaBCSl5U8zIcT6vZm3MBMm2k:Zf1D6WpdOur
                                                                MD5:946A745FDEDB511802187370C9FD7427
                                                                SHA1:72FDCBE7E0516A91891E3335554CC275798D717A
                                                                SHA-256:2B98C984DE17C027F93C3E3ADF688E319789A4095731F18493FBC888954F155E
                                                                SHA-512:262802CAC005F6838FB03E73248DB17E60256194B34F4574A9497D041CB6D6588AB4341CB755F35503500B16FFC40E5EF11D78D12F52EFFEC19FD9025A6B2CC9
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19826)
                                                                Category:downloaded
                                                                Size (bytes):20153
                                                                Entropy (8bit):5.246794534394423
                                                                Encrypted:false
                                                                SSDEEP:192:rPckf9B/8uT/mmd080uARBeQwg1W2Y1MXx1b4z3BvSFAN63ol0rSdf/jo0kNxaNx:H38urhdUu0eu1W2Yoxx+3BvMWI4Xj6Nc
                                                                MD5:FCA134D39B01FB7C4F6825C0E097D39E
                                                                SHA1:61FAFCE837114C55628B7326D2AFD384F133D831
                                                                SHA-256:2A5E9A1113A2D0DCFB5B3CB1FDD71ACA0FE4B06409EFB9F81FA659A117BA82C4
                                                                SHA-512:6ED1B873F98322D0DF2900A8DBB6052174B62148AFE98F2734D68DA998043BA6E3FA7E3CE2914DB611588B0F2D61481E3A6F96EC3F61DF4F1BE7A98BA7273A28
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/98117-091933211034f7db.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2599e344-d67f-5719-bd0f-709ab3b3c345")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98117],{98117:function(e,t,n){let r;n.d(t,{VY:function(){return eT},z$:function(){return ey},ck:function(){return eh},rU:function(){return eR},aV:function(){return eM},fC:function(){return eb},xz:function(){return eC},l_:function(){return eN}});var o=n(78332),i=n(877185),a=n(557895),u=n(174103),l=n(221014),s=n(874732),c=n(458833);let d=["a","button","div","h2","h3","img","label","li","nav","ol","p","span","svg","ul"].reduce((e,t)=>{let n=(0,i.forwardRef)((e,n)=>{let{asChild:r,...o}=e,a=r?c.g7:t;return(0,i.useEffect)(()=>{window[Symbol.for("radix-ui")]=!0},[]),(0,i.createElement)(a,(0,s.Z)({},o,{ref:n}))});return n.displayName=`Primitive.${t}`,{...e,[t]:n}},{
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (11498)
                                                                Category:downloaded
                                                                Size (bytes):11825
                                                                Entropy (8bit):5.208340397081647
                                                                Encrypted:false
                                                                SSDEEP:192:1tqv7GY/uuTuNIv7sQAPopfiCGHPHPHAHhfjxRYZotMDmDeD2M10h6Jx0MjMs5HS:N8JTuNS7sQRpfZQ/PkhdRYZ8MDmDeDBi
                                                                MD5:8AD37549D21A95DD38418EC62902E50E
                                                                SHA1:08E43905C29B9DC7B51939C4822044ADEA00040B
                                                                SHA-256:CDB280FD32B8D105C73A7E2C63692FF44727413C8E56CF5590DDE3C5C8701D85
                                                                SHA-512:83304B26DB2E07C19175910F3BA4BACAD23FEE91A21A75A26D8011BAC4974FE7AB246DFC5B40A801E06D1403F126040F5699F61EA8A00A96B8F4DA97D816EFF0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/17205.c95bcce96d3d19d8.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="44019a09-9a4b-521a-b2b9-70d240376b83")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17205],{117205:function(e,t,r){r.r(t);var n=r(755990),o={};for(var s in n)"default"!==s&&(o[s]=(function(e){return n[e]}).bind(0,s));r.d(t,o)},776265:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"DraftMode",{enumerable:!0,get:function(){return s}});let n=r(890269),o=r(686487);class s{get isEnabled(){return this._provider.isEnabled}enable(){let e=n.staticGenerationAsyncStorage.getStore();return e&&(0,o.trackDynamicDataAccessed)(e,"draftMode().enable()"),this._provider.enable()}disable(){let e=n.staticGenerationAsyncStorage.getStore();return e&&(0,o.trackDynamicDataAccessed)(e,"draftMode().disable()"),this._provider.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44065)
                                                                Category:dropped
                                                                Size (bytes):430224
                                                                Entropy (8bit):5.679558758599797
                                                                Encrypted:false
                                                                SSDEEP:3072:sLwoPftl0rO9ulPkl3lmgGoOdHkfVVHJspFpSl5U8zIcT6vZm3MBMm2xpHrIDJWq:iP3IyuX
                                                                MD5:32F4BDB6E0302E5B00D92E0D98BDA3CB
                                                                SHA1:B7C7B6FB6CAEBD57014234311024C44CF2BE7825
                                                                SHA-256:F6DC797A9482B77561EE9DF1F1B4AC0D11BCAEBFE29D5D02B32EF1102D196C66
                                                                SHA-512:2B292B4F7324A09C81B6EFBA3B90D088A6E60A5E8AB70B68F82EC09C9BA18E1A0E6CBC95D9828861E8CFDF9FA09A44B055C2C6D06B0B91A4DDFDF594CBA13DBB
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43633)
                                                                Category:dropped
                                                                Size (bytes):458797
                                                                Entropy (8bit):5.678618330229976
                                                                Encrypted:false
                                                                SSDEEP:3072:1KD9GaoP6Il0rOI5lPkd1dwgAKwuu5E3Ud1qlkn8w8A8P8d8k8n8F8X8b8S8D8dV:l/1K9uG
                                                                MD5:ABD0923D597B318A1ED66BFCA3411FFB
                                                                SHA1:232CE19938C6F9CA1A521AA10DA7F96DDA01288F
                                                                SHA-256:D40CDE3AAEEA5ABC6CFAE8B03F34804AD3C7C2ABCB5E0E47176970E7484AE65C
                                                                SHA-512:D8AE763823DC45B228320FF193FFA744E3A4B7B1230CD161456F59FB78A2A072E44E18B73C6B5A9D1C15FEF26FD36565E2090E5E775A7B70658757C6FAC24BFB
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (61725)
                                                                Category:downloaded
                                                                Size (bytes):184551
                                                                Entropy (8bit):4.892785916691118
                                                                Encrypted:false
                                                                SSDEEP:1536:14LnILCKZVmUIX8ndCj5v2QU3tffm8642Wo2nEGgcjZDckTKlF6ht1fR8OFOwvvR:14LmmUIX8ndu5QtKlF6ht1fzS0H
                                                                MD5:FD013A79F6B0E081C5D97D6A31B95744
                                                                SHA1:A33AC68440CB7617D7631A9A8A7026F70C7129FB
                                                                SHA-256:38B4D268F7DC3D854398D1EF4D5718F5D6D5891B569AAE7C7E648ECD093F21C1
                                                                SHA-512:10E679C1F4F6720C3688B5A83752B75E6142738ED2B45D9EE04DD6453D02B4F8D0209E54EAA858269305DF1BA782366D51DCD9DC7BBD942DB4A8288DBDEDD738
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/23267-6cf1b41fffb530ab.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c3695329-9e33-51e2-a0e2-943d73a0f1b7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23267,12538],{930131:function(e){function a(e,a,i){function n(){var p=Date.now()-c;p<a&&p>=0?o=setTimeout(n,a-p):(o=null,i||(r=e.apply(t,s),t=s=null))}null==a&&(a=100);var o,s,t,c,r,p=function(){t=this,s=arguments,c=Date.now();var p=i&&!o;return o||(o=setTimeout(n,a)),p&&(r=e.apply(t,s),t=s=null),r};return p.clear=function(){o&&(clearTimeout(o),o=null)},p.flush=function(){o&&(r=e.apply(t,s),t=s=null,clearTimeout(o),o=null)},p}a.debounce=a,e.exports=a},139207:function(e){function a(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function i(e){return e}function n(e,n){let o=(n=n||{}).delimiter||".",s=n.maxDepth,t=n.transform
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33384)
                                                                Category:dropped
                                                                Size (bytes):819426
                                                                Entropy (8bit):5.6510684134373195
                                                                Encrypted:false
                                                                SSDEEP:3072:Y0wVr0ETgIoJ7OAHrHWmzRtWmbYrHWmvrVrHWmkirHWmfrHWmrrHWmpJrHWmG3MR:Y0XIoNOc3MOM
                                                                MD5:60974BD44B00C2ABF20FFCE429A55326
                                                                SHA1:A0CA1AA967DC82FA66FD7109F8D8EB5072DB52FD
                                                                SHA-256:A4BEDAC6B8FD8CFE08D3C2292B8E322467C6E5BBADAFCAABE13F4F2D943E7F77
                                                                SHA-512:2D69BDB40D2AF2B364CC1B28078FDC75194A71A04ADCE9631A3576889FEACBEF7E6C166DF2304634F4B6394F10CFA5764E86B649AE8DDEEBBEAFEB3C0B448067
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/e8cd966a1bf21e4e.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):312622
                                                                Entropy (8bit):5.601636771210689
                                                                Encrypted:false
                                                                SSDEEP:3072:ZmAfHjE0lgky8xJcu1qKuup2HN2Se0xgKHlxFkrEovdGTABsmGl17M4+ksw:HJcu1qKu02HN2Se0xgWMg
                                                                MD5:6C0F8D4589176A741866420D5CA01438
                                                                SHA1:07E9C8861334C20515BDF792C014A5749B9816F4
                                                                SHA-256:4E3B8DA4E9D241ACDE2290B9F60E662B911572DC146152F2DCDC6D3942A4C5FF
                                                                SHA-512:D610A74B9756397B60835B732595F02153069138D63C23F15A56992F8DED62CA5DEEA9B1015D46D630972B77530CEE115B49D05B4E916E6C5727E9AC16F88861
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security/secure-compute?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):6765
                                                                Entropy (8bit):4.006893291684328
                                                                Encrypted:false
                                                                SSDEEP:96:nBQQhmKuDey/dYlMsDbrko4OKDdeCrYDMTDdFiIIR1rqacJcvfuAKQGUwf5DB/AH:IzeyiDbIoEhEM3dF2rqaPvGRQGhF/TE
                                                                MD5:D02CEE5C2E22A848E6509A7E009164A9
                                                                SHA1:45AE97A1E4064BD7D3202CA4D2906EDC63D9352A
                                                                SHA-256:175ED7E008DF4B117D936145A32469F003D81B72EB75A4310719F30893994449
                                                                SHA-512:56E617EA84346DD4A5D83238B97AF78A2DB6A8DDA3602B2792D4DD7FFE95EB9A0FEBBECB04D0918993A1EF4FE14534A5C68F7830DCE4E6055D1CFB9EF010E1B3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-perplexity-color-light.4b62db45.svg
                                                                Preview:<svg width="342" height="82" viewBox="0 0 342 82" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M53.678 3.18433L32.0505 24.8323H53.678V3.18433ZM53.678 3.18433V9.11111M32.0004 0V82M53.678 46.4758L32.0505 24.8278M53.678 46.4758V77.5105L32.0505 55.8625M53.678 46.4758L32.0483 24.8278M53.678 46.4758L53.6758 55.7372H62.9577V24.8278H32.0483M32.0505 24.8278V55.8625M32.0505 24.8278L10.4208 46.4758M32.0505 55.8625L10.4208 77.5105V46.4758M10.4208 46.4758L10.4185 55.7372H1.13881V24.8278H32.0483M10.4208 46.4758L32.0483 24.8278M32.0483 24.8323L10.4185 3.18433V24.8323H32.0483Z" stroke="#20808D" style="stroke:#20808D;stroke:color(display-p3 0.1255 0.5020 0.5529);stroke-opacity:1;" stroke-width="2.277" stroke-miterlimit="10"/><path d="M126.326 29.6749C127.676 27.1489 129.565 25.2037 132 23.8347C134.43 22.4703 137.282 21.787 140.553 21.787C143.824 21.787 146.532 22.4589 148.798 23.8051C151.067 25.1513 152.764 26.9348 153.887 29.1556C155.01 31.3787 155.572 33.8137 155.572 36.4604V40.1277H130.12
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:D751713988987E9331980363E24189CE
                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/status-api
                                                                Preview:[]
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (23941)
                                                                Category:downloaded
                                                                Size (bytes):24255
                                                                Entropy (8bit):5.34888603645648
                                                                Encrypted:false
                                                                SSDEEP:384:mJhV2V8ReLbCm2egeOTp59en7flcUx1fly0FNgBeCbqPmCS:mJDRKCXReOFmnLZDlyICbqC
                                                                MD5:CB8725FBE0D4159021159E33EB741EA7
                                                                SHA1:1143B2B4BE824F6650262546575AF27E25CE7088
                                                                SHA-256:FF3E4DE31F95893655238A4122059220CE18FCF26C38F65C175C2CE9334F61A1
                                                                SHA-512:E4A9B90E315C19DF5BFD55341CC3E0078C5776B76F5AC311773D289146B33EA667CDF86EAEBE9E3EDAB2CB9CA0186BB6380F8262C81E2AC486D684CEC1B3F899
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/15171-6c2132ddac3cf982.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="77479fb2-f11a-5a34-a1d1-332f3703af26")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15171],{930131:function(e){function t(e,t,n){function r(){var c=Date.now()-u;c<t&&c>=0?o=setTimeout(r,t-c):(o=null,n||(l=e.apply(s,i),s=i=null))}null==t&&(t=100);var o,i,s,u,l,c=function(){s=this,i=arguments,u=Date.now();var c=n&&!o;return o||(o=setTimeout(r,t)),c&&(l=e.apply(s,i),s=i=null),l};return c.clear=function(){o&&(clearTimeout(o),o=null)},c.flush=function(){o&&(l=e.apply(s,i),s=i=null,clearTimeout(o),o=null)},c}t.debounce=t,e.exports=t},964861:function(e){"use strict";e.exports=function(e,t){for(var n=-1,r=null==e?0:e.length,o=Array(r);++n<r;)o[n]=t(e[n],n,e);return o}},32538:function(e){"use strict";e.exports=function(e,t,n){var r=-1,o=e.length;t<0&&(t=-t>o?0:o
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (43870)
                                                                Category:downloaded
                                                                Size (bytes):61367
                                                                Entropy (8bit):5.521046882761124
                                                                Encrypted:false
                                                                SSDEEP:1536:wu8WaTGfbJz0q12hFNdj9Dy7+oh2vB4k5:uYzJzVO5
                                                                MD5:0F8EA87EA63A27CFF58881D7BA1A3EBB
                                                                SHA1:BB4F0CA9453AA71DF88C65271347D35FBAF80449
                                                                SHA-256:9961175430F0A5BE92F1B1E0C7081EA106959029557B833E5186E29FE18DDAF1
                                                                SHA-512:49290A8821E9B93D7DE3EA2A6412AC9EF8A669C2394311FADE7110C02C96A151F8D4C773EA9811183CB4E37DCD0E2F339C5F0A02DE8F62D4CD5888E5812E7843
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/16344-1ed6988dcc9bd262.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f59226ce-8876-5235-bc20-2422fc180e54")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16344],{331087:function(e,t,r){"use strict";r.d(t,{MarketingSectionBookCallout:function(){return C}});var n=r(394768),l=r(127957),s=r(168315),i=r.n(s),a=r(873773),o=r(794228),c=r(997229),d=r(909559),u=r(84510);function h(){return(0,n.jsxs)("svg",{fill:"none",height:"56",viewBox:"0 0 36 56",width:"36",xmlns:"http://www.w3.org/2000/svg",children:[(0,n.jsx)("path",{clipRule:"evenodd",d:"M3.03113 28.0005C6.26017 23.1765 11.7592 20.0005 18 20.0005C24.2409 20.0005 29.7399 23.1765 32.9689 28.0005C29.7399 32.8244 24.2409 36.0005 18 36.0005C11.7592 36.0005 6.26017 32.8244 3.03113 28.0005Z",fill:"#0070F3",fillRule:"evenodd"}),(0,n.jsx)("path",{clipRule:"evenodd",d:"M32.9691 28.001
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65256)
                                                                Category:downloaded
                                                                Size (bytes):92091
                                                                Entropy (8bit):5.273628430984401
                                                                Encrypted:false
                                                                SSDEEP:1536:HRl6cIgFzYZfJmaJwz4J2Pz4dnOnr8+xRgW:XIgFzYxrJa4Q74dOnRaW
                                                                MD5:9E9E07EB9E38E346927F9A056DDD38FF
                                                                SHA1:546F3040753EE5DE3CE22B0682C937CFC001A692
                                                                SHA-256:2A8EDDCDD63EBE483AFF29D3045B3B801763139F35DA7133F257D2228E4D79FD
                                                                SHA-512:370634DEA32D6202C45DE4A69EA672A7AACC249BD3B8DFAC2862AAA7EAA8EED7995617E7A0696F0C63C1D01F59EF4F5CA52B0DEFEA4381547D0D29AD4C00A6B7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/9912-7c60ee780ee5bdc4.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5630c3d4-3cc0-5b9b-a632-eb0743650d48")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9912,34341],{221014:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},465386:function(e,t,n){"use strict";n.d(t,{F:function(){return o},e:function(){return a}});var r=n(877185);function i(e,t){"function"==typeof e?e(t):null!=e&&(e.current=t)}function o(...e){return t=>e.forEach(e=>i(e,t))}function a(...e){return(0,r.useCallback)(o(...e),e)}},174103:function(e,t,n){"use strict";n.d(t,{b:function(){return o},k:function(){return i}});var r=n(877185);function i(e,t){let n=(0,r.createContext)(t);function i(e){let{children:t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (50484)
                                                                Category:downloaded
                                                                Size (bytes):57090
                                                                Entropy (8bit):5.1885646396267076
                                                                Encrypted:false
                                                                SSDEEP:1536:oqYwaPT8FWaVNYhCq+9AYk7ioqNoI1PGBI1PGbp2CP:XYwaPT8Aa4hCq+5CP
                                                                MD5:5D58C10C31E9D77619C576B66F2A2174
                                                                SHA1:B57B87FD5176FD124056A018E17BCB7C007B67C1
                                                                SHA-256:36E049F582EBB84E8F8D3E05954CF721C7463CA80BFD0BF0DE8CEE2DB648F576
                                                                SHA-512:DD4774F663A40C6E842F3C68F067D4BD9F65FAD7D43CC85D5E2B29315E9FBA18C4C4F43737E26AE539F288FD50A6F5D290677155F05BD22D183D6F7F12A5CDF9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/3992-87b9b7893fb1eb8c.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ac33ac9e-138b-5b18-abdc-e433a229c4b2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3992],{887165:function(e,V,t){"use strict";t.d(V,{MenuSubLink:function(){return eM},R:function(){return ep}});var n=t(394768),r=t(877185),o=t(776865),i=t(997363),l=t(84510),s=t(98117),c=t(127957),d=t(794228),C=t(725059),a=t(389235),u=t(904366),H=t(141839),L=t(780196),f=t(215159),h=t(93282),v=t(741674),p=t(553662),g=t(199178),M=t(311044),m=t(132760),x=t(878068),Z=t(763496),j=t(198522),_=t(788630),y=t(137052),w=t(392639),k=t(159197),b=t(686267),I=t(548589),W=t(383289),N=t(94884),$=t(340917),B=t(26571),S=t(626566),F=t(827712),P=t(389414),R=t(315685),A=t(106513),D=t(388085),T=t(267660),E=t(765415),G=t(413509),K=t(237427),q=t(252422),U=t(115034),O=t(55570),z=t(625963),X=t(913
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (12775)
                                                                Category:downloaded
                                                                Size (bytes):13102
                                                                Entropy (8bit):5.255772239627968
                                                                Encrypted:false
                                                                SSDEEP:192:s6/t68xj6eQAaxMIrRxZxcVX2JNvxGTSY9c7vYyDyMPwtiyC+CB3IHu9D:T8816eCMIJmGJNETBU4MPl9D
                                                                MD5:7F0129A5A01CE23648D0ED2FB252D7C5
                                                                SHA1:BED8BF8BD03BE4535A1FCD698C91E30A8E10F0B3
                                                                SHA-256:0FCFBDFE78488C1E17E4A582B2296AF9352AB5A9A00243EE21A5C54CABBF9C42
                                                                SHA-512:D80D8902A78B45FA0963F4429A8B66923746A36AB04C77086603AA9AD3B6D0C07639A0B0A8AD14696BFD896D3192EB89EA86951F5E1FA31E7318FED0C90B828E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="608065a2-8f23-5cbe-8af4-ac0692424311")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15456],{753231:function(n,t,e){e.d(t,{R:function(){return c}});var r=new WeakMap,o=new WeakMap,a={},i=0,c=function(n,t,e){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(n)?n[0]:n).ownerDocument.body),void 0===e&&(e="data-aria-hidden");var c=Array.isArray(n)?n:[n];a[e]||(a[e]=new WeakMap);var u=a[e],l=[],f=new Set,d=function(n){!n||f.has(n)||(f.add(n),d(n.parentNode))};c.forEach(d);var s=function(n){!n||c.indexOf(n)>=0||Array.prototype.forEach.call(n.children,function(n){if(f.has(n))s(n);else{var t=n.getAttribute("aria-hidden"),a=null!==t&&"false"!==t,i=(r.get(n)||0)+1,c=(u.get(n)||0)+1;r.set(n,i),u.set(n,c),l.push(n),1===i&&a&&o.set(n,!0),1=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (7153)
                                                                Category:downloaded
                                                                Size (bytes):13825
                                                                Entropy (8bit):5.276185824487233
                                                                Encrypted:false
                                                                SSDEEP:192:SIdf/A4gTDhY948pU0/CnAd0H1WHexJqlhsGq9oZoqraI6wAHFH1zc5:n/vgTFYunAd0H1xEj/ZohIrAHFBc5
                                                                MD5:E0EB100AB46DB423EAAC50BF7D857D7C
                                                                SHA1:79BCBD3EF32486E4AD89A986AF2D55A33DBF83C2
                                                                SHA-256:B0F1A04800D16F7068F0D6CAF5F8DDE1EDE96D642AC76B55280BC847F8147F2E
                                                                SHA-512:3E78C13CE36D636DC2E41B246627491992C80A7B0013E55A313495D539AD0E36C567260E6EB7CFA321837BD359E5296F91311D4C4025756A9470927564AE0326
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/9e2a9ddaa8a2eff4.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.features_intro__VSWzB{width:100%}@media (max-width:640px){.features_intro__VSWzB{max-width:300px}}.features_cell__DkT12{padding:var(--grid-cell-padding)}.features_cell__DkT12 .features_inner__SFu1l{gap:var(--grid-cell-padding)}.features_cell__DkT12[data-variant=callout]{background:var(--ds-background-100);z-index:unset}.features_analyticsVisual__U9aZy[data-size=small]{display:none}@media (max-width:600px){.features_analyticsVisual__U9aZy[data-size=large]{display:none}.features_analyticsVisual__U9aZy[data-size=small]{display:block}}@media (min-width:960px){.features_cell__DkT12[data-cell=analytics]{padding-right:50px}}.features_moreProducts__4wdbt{display:flex;flex-wrap:wrap;align-items:center;justify-content:center;gap:16px}.features_moreProducts__4wdbt a{width:-moz-fit-content;width:fit-content}@media (max-width:660px){.features_moreProducts__4wdbt{max-width:350px;gap:12px}}.deploy-visual_root__t4VAW{--padding:12px;--grid-offset:calc(var(--padding) / 2);-webkit-user-select:none;user-
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):264815
                                                                Entropy (8bit):5.617297496186601
                                                                Encrypted:false
                                                                SSDEEP:3072:Z/5LlGQFJA/Aqhm9XvFibs32iI7sCWWWP8lxFkrEovdGTABsmGl17M4+ksH:K/Aqhm9XNibs32iI7sCWWWOMX
                                                                MD5:893D29A202F041E4A48724CE3E3AF54C
                                                                SHA1:3AC9E594E0D5ABD656368D59879117700108B855
                                                                SHA-256:59E07E5E1D45EBF536E894C480106559AB1623653702C9A35130E3FCFCDFA5BC
                                                                SHA-512:E983531BB66E738FA85E232D40C7F950803C4E14D51898A4B59D247254F15057009195F8429C2A5206D96B10217E2EE50DA6B7702DE3911AE35B28A7E754C6BF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/deployments/builds?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):272121
                                                                Entropy (8bit):5.611742903815766
                                                                Encrypted:false
                                                                SSDEEP:3072:rdnqoH/AYihW9toZfAYh1QBvH3Lm5pplxFkrEovdGTABsmGl17M4+ksO:cW9toZfA+1QBvH3Lm5nMe
                                                                MD5:DC1A46705BC0E82F96C0BC96CA47F8EE
                                                                SHA1:EC907CF98C3F55E565559673DF398D98A529F42D
                                                                SHA-256:489B55EE9FF319599641E3E78500C4BBBD2C7B988B6727B1FC9C404077204575
                                                                SHA-512:C68C4142972A893D3623DCD923F283AC1E53F741759DD8E10644B1EA02E1E7D869DDB5E85FF1B0FE8E943CE528C3936D3CFE05B62D0B1EE1D2A784F4EE2B3652
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/edge-network/overview?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (15039)
                                                                Category:downloaded
                                                                Size (bytes):15366
                                                                Entropy (8bit):5.263104775468699
                                                                Encrypted:false
                                                                SSDEEP:192:eX1T5uyMXt1l5RzwdS3A81vBAlFLLvc9pDAxptnyv1rSTVJRiKSFiL0dMU+/A8oq:eKusQ81wapDUFyv1rSpJcFx98oxA
                                                                MD5:B2E6B0A2B09EE0D80A68B39E0A019BC5
                                                                SHA1:F4950DA0BD026A66484B60E93AA74CB37E755C35
                                                                SHA-256:E5F3A801E04FAABACDE82E5FBD793D512B51D9B44761372E47864B0A154D409E
                                                                SHA-512:9234B44C8CCE1D49B634F745AF23E4F162F702528F2E7C52B7B29EE1B8A52100A105BBFA3F3E4428E3216EC0C0981F3950BF9A4CEEB71DAE79B8FCC277642081
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/79110-70d277c5b0a47df0.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e9978c44-cc9f-5dc2-a1b8-ba2bea4fb4d3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79110,86451],{469775:function(e,t,n){n.d(t,{Av:function(){return f},HK:function(){return c},gP:function(){return s}});var r=n(877185);function o(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}var u={};o(u,"SSRProvider",()=>c),o(u,"useSSRSafeId",()=>s),o(u,"useIsSSR",()=>f);let i={prefix:String(Math.round(1e10*Math.random())),current:0},l=r.createContext(i);function c(e){let t=(0,r.useContext)(l),n=(0,r.useMemo)(()=>({prefix:t===i?"":`${t.prefix}-${++t.current}`,current:0}),[t]);return r.createElement(l.Provider,{value:n},e.children)}let a=!!("undefined"!=typeof window&&window.document&&window.document.createElement);function
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43882)
                                                                Category:dropped
                                                                Size (bytes):407350
                                                                Entropy (8bit):5.677148752229051
                                                                Encrypted:false
                                                                SSDEEP:3072:hvKoPftl0rO9ulP0d1+1p7vffftPMuSl5U8zIcT6vZm3MBMm2xpHrIDJW8Q:tF1U0um
                                                                MD5:D609A76922FD15054502E8C8D25A02AD
                                                                SHA1:8DD168074183CC4BD9C083C72575AF9BACE7564F
                                                                SHA-256:F795CA2A940B803176595E221492976DF2377FC422AEA6E8C835260E062E959C
                                                                SHA-512:9D384D4850DB8C40D2CFB64D2A243BDC9B06BCE7A9FD5DD1D9EED5B70D402E4CB1471EA557AAD92F88CB4800C91EA00FF7E00092125910B69DC5772B32727A14
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43906)
                                                                Category:dropped
                                                                Size (bytes):927277
                                                                Entropy (8bit):5.542097099219488
                                                                Encrypted:false
                                                                SSDEEP:3072:S1yoPftl0rO9ulPklN13PSfN8hivb+AdZip+VsPldlJZpmLrmWt5wXVILrmWt5wM:EFN1PSfN7LrmI5Q6LrmI5Qiuo
                                                                MD5:8D6A608D50F23A26E1D4BC9CAEFF8F55
                                                                SHA1:DD4AF9CAFEE2C672E5BFB93C20FB50F1544756E2
                                                                SHA-256:4980C1A0E30508CEDD2D493CCF0A0EB8C23BD2BEEFFD7AE095237CD3970C6BD6
                                                                SHA-512:CD6C90F3590A2ED85BC14E3B1D3D90188DC623A5F00EDF3AFE43D0E4E1F6826ED620CD44F8CAC236FD992434CCAA301A7BAF0E65EAFF9BCE93E950E56F1D777A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):16
                                                                Entropy (8bit):3.75
                                                                Encrypted:false
                                                                SSDEEP:3:H4VM:YVM
                                                                MD5:4C36116483FED81F47B26594B0DC2938
                                                                SHA1:7BEE54DD6E2C774D5C4B671715218BCB7DFD1EA4
                                                                SHA-256:872B2ACCE20265EBDF30504FAAEE72D94B56C0C2079BFC9BEB06B2824F167F3A
                                                                SHA-512:2C33196D179C91BDEFC2F7B5D94181B1FC31EF5DD2691D9AB1F1C90272D2D142D5B7E6306CD62DDB9ED95F5A1FFF863A0BBCC412DCB7184F7BF7113B36BDC089
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkJ2u528qpo2hIFDS5XXRg=?alt=proto
                                                                Preview:CgkKBw0uV10YGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):931
                                                                Entropy (8bit):7.674263164929294
                                                                Encrypted:false
                                                                SSDEEP:24:+EzJ0M08u5hAMWeTGYf+z9AGTqq8rV4yvRKQnP4z+cQXN:/03pIMZyY2z9ANRrV/vRKMP4lg
                                                                MD5:6913AE8D0B82267506BC0A8DFACC15F0
                                                                SHA1:C8AF9D83115FA247343326FE3B521619B23B7B3E
                                                                SHA-256:719069E0F64E30F48982BE67A3B9B1ED15E54B5607AA8D521158E2A2A9B5F6CF
                                                                SHA-512:B110B8C08C82C05B33480E8D3F192C42F98BB4E18E4E3D7B7909A86865E268A9E818420C5BFB1BE4CC70BFF2AA8404C4D02B6FE26BF16E4620079455D811C623
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a....8IDATx....@....}...7O.v...G...,.......p.+....p...\v<-.*-....W.....tOO...y.?..1.f.%.z.\.........DG...hm...6...^C..4...."g..>z:E..{Q_+....5</".QF..3..#...z.......k.&|.z .a...=0.`.....|.d.t2p.Z.!...HT.:(...5U....!..9..".......J.....+.t......0-r..^...X,..N..W.L|...(.$.Bn..B.x3.).....(....\..=...........u....pBt...Hu..lt...H9`.u@(.i..w..aj....]..C.,*r.w..e.....~4.? .O..v.cT..L&.^...v`..}l...Ge.J...._....]U._...1~m.rvRV..`..!8.o3..Q..x.W.sY.i.N.+..,.{.S....'.&e....H..-.6._...1..Vo...2,...Fh=..O....=.|..5....~S..q.\...a......o.,{eX,.*.D.1.e...e1....q..2,.E?...iC../....l...;....`....9...?..5.*....7=............<..+.!......?d.1.c.....Sd..ri...@....(.k)..`3...B.M....;...l...%..z`z.e6..@.....^.bstU(...D. pd&E.?..i._...:..:Bt..P....eqJ..}.]....P..pp+.m...bV`....~.nG.I_Q||>J..y.....||.?..9...I.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14150)
                                                                Category:downloaded
                                                                Size (bytes):14464
                                                                Entropy (8bit):5.321938399666786
                                                                Encrypted:false
                                                                SSDEEP:192:A0VYS4pz4+iYAKhjqrYFKY+PdMaPbiBYV0PFOgNznM43PpZqDhitn9YVWvVgWfj:A0VmN47jrsj0dMaPbiWV/0o4bvt9CKj
                                                                MD5:04755E026331A65F942FC7C72A1A0587
                                                                SHA1:0445E2537B96F378F3F8F4714525BADE57A93D55
                                                                SHA-256:4FEE1B74774A50563A8F451A058D52FD69AEE579E65A15F4B2F0DF62766CD623
                                                                SHA-512:9B64DD13E33CCE772D8A2022249B9F8484FF95091EAA643B79B59B8E3DBAD5B511C60161EA5368CCEABCAA1980CF726B722B22D29FC09D214090411B64CB022A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/6104-00fd90e748318fd0.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fe3a389d-79af-5624-95fa-4168cde0db95")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6104],{902833:function(t,r,e){"use strict";var n=e(191597)(e(294042),"DataView");t.exports=n},104073:function(t,r,e){"use strict";var n=e(351944),o=e(705033),i=e(588661),s=e(611621),u=e(697837);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=i,c.prototype.has=s,c.prototype.set=u,t.exports=c},124212:function(t,r,e){"use strict";var n=e(848548),o=e(207057),i=e(889041),s=e(753875),u=e(244459);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=i,c.prototype.has=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43659)
                                                                Category:dropped
                                                                Size (bytes):489710
                                                                Entropy (8bit):5.678993029115634
                                                                Encrypted:false
                                                                SSDEEP:3072:R8ioPftl0rO9ulPkd1y6RsG+OZ+Kgke3bSl5U8zIcT6vZm3MBMm2xpHrIDJW8YJi:Kt1HduZKubKuP
                                                                MD5:EE3A41C1889800167A7B24E5E6D23494
                                                                SHA1:BCAAD9B9CC01296EB0FC09CC029F7600A39AD41D
                                                                SHA-256:202754BB18839C8843F45BEBF6FF1D7397757A400E6EA5D80D699812EDF2E114
                                                                SHA-512:C3F81006B423FCF0C9A53485D9E6729C8AF462E98ED4575AB0D4DBE33296E05635FBECA559BFEC9632EA4EBF2BDA1B8A37B2E6E9DC9D378C22873F2C953E5A16
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43982)
                                                                Category:dropped
                                                                Size (bytes):501020
                                                                Entropy (8bit):5.683979646139351
                                                                Encrypted:false
                                                                SSDEEP:3072:3aYoPftl0rO9ulPkd1N41d35G87e/X1joO22HwSl5U8zIcT6vZm3MBMm2xpHrIDi:Kv1uKuQyMJYX/yMJYXF
                                                                MD5:1B59D6A40C402F5BBC6AD89E3E7F0B15
                                                                SHA1:4889E982A186C7FFDFDE648661D18300DD19A271
                                                                SHA-256:E3348C3B885C6EDDB3B703ECA1E5157309DB5A52ED66AD26A13ABA3E3F0A2376
                                                                SHA-512:7B81B801FA1A08C052221CC3593F5D2396FC63820625353511B639C7AF6A88F7123FB767053AB99050CB1D87EFB2F0F3803576F3FA151FEA0FEA509307865858
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18078)
                                                                Category:downloaded
                                                                Size (bytes):32520
                                                                Entropy (8bit):5.59420601198001
                                                                Encrypted:false
                                                                SSDEEP:768:3vG5RYpcKrT/5MQ1ryf3ful1RFHfek+3j:+5i2KrL5MQ1WnulxnWj
                                                                MD5:A8E84D94AEF6DECF025F27A89CF43B27
                                                                SHA1:9D837237C77EA92FDE6846A06451EE380F1A2550
                                                                SHA-256:26C7C9582937EBFB0E4E300DD74F54A99ED086E3F47C14D86EA5817677FFEBE5
                                                                SHA-512:D50765018DDE65540008614EEA1DCB6D6F3129062E69C26B2FB50B2AEB51565FCF6DE905D6C52F64E4DAE31B58120EAEEBD5B7FDCF7A53964F7F006BD4A87538
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/61910-a79154b2b61ee17e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="850e6b70-59d1-5395-85ad-090adbbef8a1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61910,7034],{328435:function(e,t,r){"use strict";r.d(t,{X:function(){return g},x:function(){return _}});var n=r(394768),o=r(84510),a=r(319658),i=r(776865),s=r(752448),l=r(99391),c=r(950045),d=r(904366),u=r(127957),h=r(830364),p=r(420364),m=r(521140),f=r(887487),v=r(341786),x=r.n(v);function g(e){let{hideOnMobile:t,disabled:r}=e,l=(0,i.useRouter)(),{actions:{setOpen:c},state:{buttonId:v,buttonRef:g,menuId:_,open:b,popperAttributes:j,popperStyles:k}}=(0,a.H9)(),{translateY:C,scale:L}=w(),H=(0,f.P)();return(0,n.jsx)(o.default,{className:(0,u.W)({"geist-hide-on-mobile":t,[x().disabled]:r}),"data-testid":(0,d.C)("header","navbar","logo"),href:H,id:v,passHref:!0,children:(0,n.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):237309
                                                                Entropy (8bit):5.581811764604411
                                                                Encrypted:false
                                                                SSDEEP:6144:gfxn2T7NqA/BXSFi9niBXag9rFKMlj3FN9gj93BeG:gfxn2T7NqA/BHiBXag9rFKMljVN98eG
                                                                MD5:B85A2E5EF916322D4F52200DD63B6592
                                                                SHA1:091783AF892DF7E2AE201F06D2BB185BB03DCBA8
                                                                SHA-256:D6D5AE3F6A64F52A8CEC1B5612727FE370157EC8969A95CCDF283E212D186909
                                                                SHA-512:7C778F006A61CEC011F9FB2F80B55534FAC09C03221F8498985CCD8F82AB1AE37C39000EBB7AEAF5DE62DBA3CCB4266E5E40808083A9D019466722B46EA771A0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/24350-fbb11bf2c50c6587.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="152d2a04-017f-5580-9696-34a50577a0d2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24350,48589,83511,10342,73386,7378,54044,94884,98232,75429,5661,52203,42989,75833,92394,41674,75823,14605,30156,62157,36268,89660,61433,12402],{929063:function(e,t,i){"use strict";i.d(t,{l:function(){return s},rf:function(){return n}});var l=i(394768),r=i(877185);function a(e,t){return e.text===t.text}let n=(0,r.memo)(function(e){let{text:t,speed:i=20,loop:a=!1,random:n=30,delay:s,onFinished:o,onStart:c,invert:d}=e,[h,u]=(0,r.useState)(0),[m,p]=(0,r.useState)(0),[f,x]=(0,r.useState)(!1);if((0,r.useEffect)(()=>{s&&setTimeout(()=>{x(!0)},s)},[s]),(0,r.useEffect)(()=>{if(s&&!f)return;let e=setTimeout(()=>{if(0===m&&(null==c||c()),m<t[h].content.length)p(m+1);else if(h<t.len
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34260)
                                                                Category:dropped
                                                                Size (bytes):290451
                                                                Entropy (8bit):5.657435517675297
                                                                Encrypted:false
                                                                SSDEEP:1536:1PsF3dtzRqZhRhodYxcJZmbhQdhpf5IAErY+ofhOXjWW3dTWcriE71Q8+eClxaIK:g9wG2Zg6
                                                                MD5:3E273F4F9DCE331AB9817D9DE5081909
                                                                SHA1:904131E9829C9E11A4AF19648085CC80FCCC82AA
                                                                SHA-256:340172605A91D0DE685006153342BE69E506BCCAE59BA6AE14B4D1E25DB21510
                                                                SHA-512:A7CD1883604D152753ED0BAC32168D1D67C3E3258561616D160DC3187204FF6851906E458F8B0B9C9F9820C8F4B04E37A4A05D0527B5FC7F457E640C4F5A9EFC
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-okta-light.5983f1d7.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-okta-dark.051ab45c.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-adobe-color-light.233a89e1.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-adobe-color-dark.233a89e1.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (27619)
                                                                Category:downloaded
                                                                Size (bytes):46100
                                                                Entropy (8bit):5.737592430923838
                                                                Encrypted:false
                                                                SSDEEP:768:n588CWjY7ZoCS1STr2U7IPwF/4ke1KSb1noZCbuQIh3:n588JjY7CETQb1oZCbuQI1
                                                                MD5:1BA656C63E5684E320397A01B6BC57CE
                                                                SHA1:1B2BA3652E3E9A45C4DF735C2B28C387DA66728F
                                                                SHA-256:D026D6098BA6B964AEF6627DDC4796D4C0AF1A086BDE73BF5A398C0E5C994C80
                                                                SHA-512:BE9EBBF1AEAF4EEB74F5EA28B25ACEF882974EEBE19389422B6A3411FEF5937AA11A858931359D32C774672021F22E830C1E1740A195AEA8990756DA1431CDAD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/70697-f1f6f954778e8f52.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8982132d-0cc0-589c-92d3-c887f2f78fb6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[70697,1085],{909559:function(e,t,r){"use strict";var n,o,i=r(877185),a=i&&"object"==typeof i&&"default"in i?i.default:i,s=function(){return(s=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},u="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==r.g?r.g:"undefined"!=typeof self?self:{};function c(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function l(e,t){return e(t={exports:{}},t.exports),t.exports}var f=l(function(e,t){var r;Object.defineProperty(t,"__esModule
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (10677)
                                                                Category:downloaded
                                                                Size (bytes):18516
                                                                Entropy (8bit):5.286272159765133
                                                                Encrypted:false
                                                                SSDEEP:192:FdFBAQf/PatMk1p9pR0EXe9Chzv6x1VGOzRJ8xm/x5Pg/t8yF3+I12+ZDOBIfIth:FVAQy7Qv7Pk5n5fItBcd91WH1
                                                                MD5:32D70637B1AD7102E6632CAC3626786E
                                                                SHA1:57254D4CBFBDFBCFD76D4AAD0C32D155FC272986
                                                                SHA-256:5076FFE9FAF72729FD92E01AABBAC9085255740213D7348ECA7A45A823093280
                                                                SHA-512:1901D3F6900263D538F3DA4BD645145232F746F0A9D5A04D01D9C37CBED05A39A653AA8872D70336D39273DFBF34F09BD54CD1F3B0652BE08579625FFEA87ED3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/55244-b82849e94942a1c4.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="648eb7e1-8798-54c5-a069-330f7055cb7b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[55244,53342,7269],{952223:function(e,t,n){n.d(t,{U:function(){return a}});var r=n(303767),o=n(650128),i=n(418572);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:u="button",isDisabled:a,onPress:l,onPressStart:s,onPressEnd:c,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:m,href:h,target:v,rel:g,type:y="button"}=e;n="button"===u?{type:y,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===u&&a?void 0:h,target:"a"===u?v:void 0,type:"input"===u?y:void 0,disabled:"input"===u?a:void 0,"aria-disabled":a&&"input"!==u?a:void 0,rel:"a"===u?g:void 0};let{pressProp
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):257833
                                                                Entropy (8bit):5.597235161635145
                                                                Encrypted:false
                                                                SSDEEP:3072:YCATJFb0w4/Aqhm9Xqdibs32iI7sFTlxFkrEovdGTABsmGl17M4+ksk:l/Aqhm9Xaibs32iI7stM0
                                                                MD5:A4F4B6B072807ED0571F15EA6D38B676
                                                                SHA1:C3388A63744D376060BCA034A86F8ED31F4B49A6
                                                                SHA-256:845CB12E3EDBFD0233DDB666DD7C2CE55381AE66E1079EDC07107662266FAE48
                                                                SHA-512:1F17368E83DF14841F8E753C5E76578624BAAF1A1CDF654D28EAB2661ABE7C02147446745667C90CB8D1B9FD18619B40A64AF1718FC3FBCB1257EF8A1CC7DFCF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security/vercel-firewall?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (44042)
                                                                Category:downloaded
                                                                Size (bytes):44369
                                                                Entropy (8bit):5.383499361335099
                                                                Encrypted:false
                                                                SSDEEP:768:KVO01pxM+3ysr86wCVsDdwDlhXmSPXn0aXsd06c7:P01g686vWdwDDDkar7
                                                                MD5:32457E046DE49085F388EBE39654F27B
                                                                SHA1:86BED38F0ADA756A4D459B8F4BE1E1024A30CB1B
                                                                SHA-256:B59BFD41EB3C0E6C8AA004DBF2458972A7C7E408C0A6B9524D122890FF91B965
                                                                SHA-512:1CF59AD880126F57354BC42DC8952D3E6440769803D43A2E00A0E092B94D206900B37DA9B3AACCC2461ED2DE429ABBB5488A63CE51991DD47B236F12A96E84D7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/6617-793c93fb500476ed.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="64f591e6-a964-5463-acbb-403658d4cc4a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6617],{921602:function(e,t,n){n.d(t,{He:function(){return l},Ld:function(){return S},eC:function(){return h},f3:function(){return u},iG:function(){return c},rS:function(){return p},sb:function(){return y},ys:function(){return o}});var i=n(234904),r=n(877185);let s=Symbol.for("Animated:node"),a=e=>!!e&&e[s]===e,o=e=>e&&e[s],u=(e,t)=>(0,i.dE)(e,s,t),l=e=>e&&e[s]&&e[s].getPayload();class d{constructor(){this.payload=void 0,u(this,this)}getPayload(){return this.payload||[]}}class c extends d{constructor(e){super(),this.done=!0,this.elapsedTime=void 0,this.lastPosition=void 0,this.lastVelocity=void 0,this.v0=void 0,this.durationProgress=0,this._value=e,i.is.num(t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (42452)
                                                                Category:downloaded
                                                                Size (bytes):82516
                                                                Entropy (8bit):5.192169432444914
                                                                Encrypted:false
                                                                SSDEEP:1536:0kxGDIdS/8uCioGRNOf2eyr1khYBdbiUnjyqVxoVOj8DmLk4njRQGBEJyePOQQwh:7T3GqG1khYBdbiUnjyqVxoVOj8DmLjns
                                                                MD5:27860B94C103A0F8256E10777BCE9E26
                                                                SHA1:4E65138BBE8B2AB5ADBABA6AD0F7BE48C0D119C1
                                                                SHA-256:731A4960C87E2EDDF0D1BCF995F7E173C765FEFF6855BF639B52D59EDD4542A1
                                                                SHA-512:1477C68FC82845DF6FDD56CFE274659FFF9708340C125B04B0A96A59600D0DF30297251D84E31D064B21C5685FC35DCDC9CE2AA4E7CE8DAD6DCEC16C50B7542E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.background_container__2b_F9{width:100%;height:100%;display:flex;overflow:hidden;position:absolute;top:0;right:0;z-index:0;pointer-events:none;isolation:isolate}.background_backgroundImageWrapper__fKLvt{position:absolute;inset:1;width:100%;height:100%;transform-origin:top right;-webkit-user-select:none;user-select:none}.background_backgroundImage__44RkU{position:absolute;width:35%;height:auto;min-width:500px;top:0;-webkit-user-select:none;user-select:none;right:0}.background_backgroundGradient__JQSZK{background:radial-gradient(86.85% 171% at 100% 0,#191919 0,#000 100%);width:100%;height:100%;position:absolute;z-index:0}.background_rayMovement__tU_HO{animation-name:background_caustic__FQMgi;animation-duration:10s;animation-iteration-count:infinite;animation-timing-function:cubic-bezier(.4,.02,.61,1);filter:blur(10px);will-change:transform,opacity}.background_ray__Zd1ec{margin-top:-2em;transform-origin:top right;position:absolute;z-index:100}.background_ray__Zd1ec:first-child{right:0}.ba
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:D751713988987E9331980363E24189CE
                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:[]
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43943)
                                                                Category:dropped
                                                                Size (bytes):529804
                                                                Entropy (8bit):5.66503259326764
                                                                Encrypted:false
                                                                SSDEEP:3072:UJgSPftl0rO9ulPkd1VjsKGZ3kWwBze4S712NSl5U8zIcT6vZm3MBMm2xpHrIDJn:8Z1xs2sun
                                                                MD5:F610EF4169AE0E41A5ED3A4D23792F8E
                                                                SHA1:25EFFE0EA814F10669C7A740FF5D2C067D1EE2EA
                                                                SHA-256:6A76790EAE72AD6D93D068C2B1891E8189248B41DB4FB326D333585A66FF01C7
                                                                SHA-512:77DB220B448587F21654B27D7D9193FAE9BCF8BDAD6C819544EEEEB8185ADFAFB19306FD0069E81D732B356A17CFE0E09B9655100CF8129CD03B882B58DB5809
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44010)
                                                                Category:dropped
                                                                Size (bytes):556951
                                                                Entropy (8bit):5.694718006016094
                                                                Encrypted:false
                                                                SSDEEP:3072:3zHxFCoP6Il0rO9d4Pkd1dwgal80wuu5AJEySSTSWSMSnSEStSHSYS7ShSNS9SZ0:jX1JwQuC
                                                                MD5:1A65FAAF74F4DC8D0B6D13B946E21DDA
                                                                SHA1:CA3881E35FC5C11DEB06A3CB3525B8DF312AC7BF
                                                                SHA-256:7CF4F29367CC59D10F6C5666CF7715FE6D42E9969A3E48A72E47FBE88D05A4F7
                                                                SHA-512:C53CCB72F5B3FD20AD7D563EC79D324D57C7A1A945B63C6CB9CD9105D018800E50F0F05033CEF1E6D99EA551411092F7A4CF4F2CBF69228AE7BE5D1A4F142E1A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):6667
                                                                Entropy (8bit):3.9737712760794865
                                                                Encrypted:false
                                                                SSDEEP:96:nBQQhmEADey/dYlMsDbrko4OKDdeCrYDMTDdFiIIR1rqacJcvfuAKQGUwf5DB/AP:IbeyiDbIoEhEM3dF2rqaPvGRQGhF/DI
                                                                MD5:C076078CBCC80BE838C13782112EBBC7
                                                                SHA1:15463A942A4306B4C84A8CEAC2DAB4BD1664B10B
                                                                SHA-256:35614467E6584D4471FBCB7C74A8D4A2E5271C294E43467D66F2C9B59E62C8B9
                                                                SHA-512:5FF2645A1483B173F03E7B8CF4A30FADEC3837CA65679D52253045D6A96DF5B32F10EE2436EC8EC24B4B9C140FEB63440A0C3AA3834B3F419FE7007A0D990031
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-perplexity-dark.6a101e9b.svg
                                                                Preview:<svg width="342" height="82" viewBox="0 0 342 82" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M53.678 3.18433L32.0505 24.8323H53.678V3.18433ZM53.678 3.18433V9.11111M32.0004 0V82M53.678 46.4758L32.0505 24.8278M53.678 46.4758V77.5105L32.0505 55.8625M53.678 46.4758L32.0483 24.8278M53.678 46.4758L53.6758 55.7372H62.9577V24.8278H32.0483M32.0505 24.8278V55.8625M32.0505 24.8278L10.4208 46.4758M32.0505 55.8625L10.4208 77.5105V46.4758M10.4208 46.4758L10.4185 55.7372H1.13881V24.8278H32.0483M10.4208 46.4758L32.0483 24.8278M32.0483 24.8323L10.4185 3.18433V24.8323H32.0483Z" stroke="white" style="stroke:white;stroke-opacity:1;" stroke-width="2.277" stroke-miterlimit="10"/><path d="M126.326 29.6749C127.676 27.1489 129.565 25.2037 132 23.8347C134.43 22.4703 137.282 21.787 140.553 21.787C143.824 21.787 146.532 22.4589 148.798 23.8051C151.067 25.1513 152.764 26.9348 153.887 29.1556C155.01 31.3787 155.572 33.8137 155.572 36.4604V40.1277H130.127C130.332 43.3074 131.405 45.8358 133.346 47.7104C
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):250580
                                                                Entropy (8bit):5.700588912268085
                                                                Encrypted:false
                                                                SSDEEP:1536:VuzoqbMeklqhiRlkwMLTmPKwPaQoOYnOty6OqoOA2j6Qqn+R0uoI2JOoqbMwEGfv:wDSc3hdFlK
                                                                MD5:9CBF6C269F9BB9E3189A4DAA702FAEF2
                                                                SHA1:26A52059B163C6D3852F96E2B0182DA73936EC2A
                                                                SHA-256:19DD0FCDAA96ED9CA3C1CFED7BEFABD53FB1687C33D96472A31A7884E8CBBCF4
                                                                SHA-512:E2D61AC10DC0DD935572414F46A8E6F07BE99DEC84B245E3F9F35E2805CE0978C4FF7CCA9765C221151C577E079587F0536BA7789F0920963AA9D129C54F782E
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="reset_reset__UYMda main_ship-site__ykxqQ tailwind dark-theme __variable_cd6509 __variable_deb525" lang="en" style="color-scheme:dark;overflow-y:scroll"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/d260d0343bac6b19.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/accf7afd0f9eadb8.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/094816fdab3029cb.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41527)
                                                                Category:dropped
                                                                Size (bytes):260896
                                                                Entropy (8bit):5.447071850434005
                                                                Encrypted:false
                                                                SSDEEP:3072:vjQ1JW5J9+A1h5GwYs2hBb6dmHx07rmw6o/rAzL+V2:vM1JW5+Mh5GwYs2ey7
                                                                MD5:C13A67A01D0FBB38F21991EBD38B80C2
                                                                SHA1:A40C77F61BF44B7E515DAAE05C0C4BC712079F2F
                                                                SHA-256:4F31B4FD180EB2C2AD31184E78CED606D632524F3F70A280B5E3305C1B6ECE95
                                                                SHA-512:287283B6C2618B8676E1745058AA1FF819253489A5F62DC311A559C014C828E954F5720C79819A0DD618466AA584F4A9E412B460586C06D72C89E2AF35E178AA
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Blog . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/blog" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary_large_image" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Blog . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/blog" property="og:url"/><meta name="next-head" content="1"/><meta content="Blog posts from the Vercel team and community. Discover the latest in web development." name="description"/><meta name="next-head" content="1"/><meta content="Blog posts from the Vercel team and community. Discover the latest in web development." property="og:descripti
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):42
                                                                Entropy (8bit):3.966738780375731
                                                                Encrypted:false
                                                                SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                                MD5:B4A072B06C68AB515897B81085ED4F41
                                                                SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                                SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                                SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"code":"not_found","message":"Not found"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):32
                                                                Entropy (8bit):2.6371987351738495
                                                                Encrypted:false
                                                                SSDEEP:3:CUXEcyltxlH:0
                                                                MD5:776F5F447E5E03B50F3BC4D4EC78DAAA
                                                                SHA1:9D6F7182AE5F2995AFC23231419013CD7DC7ADE0
                                                                SHA-256:853B983923A033223E4F391790E6E86619B31D542B40E7E1E8221FB0D6957AB1
                                                                SHA-512:CA819E043E9F4F0C88F9FBEA26DCBA069A00B6539DD9CADA53E6625F6FFB33F94B7CD1939625FA98E38E7AA96FC129260830773279E9F2B1299BA4CE2AFA47D9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/heapanalytics.com/api/telemetry?a=3648353952&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20added%20new%20properties&te=val&te=5&st=1711666897504&hv=4.21.0&ei=232&et=variation
                                                                Preview:GIF89a.......!.......,..........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):286292
                                                                Entropy (8bit):5.6254514344204365
                                                                Encrypted:false
                                                                SSDEEP:3072:N4+PdCxgMWIpbGEbMRN85Q9nIc82xS3BDklxFkrEovdGTABsmGl17M4+ksW:YbGEbMRNIQ9nIc82xSoMG
                                                                MD5:5B01FD956189C24CBC457B6ED41E9B0F
                                                                SHA1:B9DB8C2D8D66155D5B4E66DF08EACC6083C30653
                                                                SHA-256:8545261BEC40A4D3563A5BB46EFCEBB502490EFCF8CAD18688F12D7B3DDE985C
                                                                SHA-512:9BFF42818F712016C0ABFFCBF45E34EE97C6B1BE90331FA300D8D54077EB02FC9F0A074244FE3CC8FDF41DF5FB8334E3F3479252D6BEA878FBDCC739AD4DAC93
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/image-optimization?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):297001
                                                                Entropy (8bit):5.603492917233802
                                                                Encrypted:false
                                                                SSDEEP:3072:fmAbNy7iWk2jbGEbMRN4nQ9nIc82xS4g9hg9o+lxFkrEovdGTABsmGl17M4+ksH:ybGEbMRNuQ9nIc82xS5cTMX
                                                                MD5:7BB59EAA50DBE3011E5AF937B459B40E
                                                                SHA1:FF14F2E3049199C24AADC23EB4D26984089E8341
                                                                SHA-256:A675073CC7C0CDB58CBDF3594E369BE4A6F1BFFFE988EAD7CD98FF344E23E79F
                                                                SHA-512:EF724766CA11A8972D4DC9635E54D7D45CC0C7D587AE927F705D0BD31AA61DC7F8C38276729CC691638D724157598A1700DE092783FD20BBEB6C89758C555A9A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44066)
                                                                Category:dropped
                                                                Size (bytes):436494
                                                                Entropy (8bit):5.680131413170999
                                                                Encrypted:false
                                                                SSDEEP:3072:3kCoPftl0rO9ulPkd1DZiRJ7F+0l3bxkm7gSl5U8zIcT6vZm3MBMm2xpHrIDJW8c:0N1F6ui
                                                                MD5:C206B5BDBEF4AB5FB3EC76C40A4929DB
                                                                SHA1:1290F02630BDA37854DAF4F2701FB524B1F9FC86
                                                                SHA-256:045F19BC6FEEA079ACCE7A55CCBBCF15C36F748876426DCD0F041AC4333B8703
                                                                SHA-512:23A0B7BDD478E7D66AC1E29E2DC75533D39AC5703637B871FEA71C3C23ADB732210CE3E6918D2F5386A661D77201432ECD3276EBA374948043DC5086F2FB3028
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (17617)
                                                                Category:downloaded
                                                                Size (bytes):19005
                                                                Entropy (8bit):5.469513454454562
                                                                Encrypted:false
                                                                SSDEEP:384:HOr1ghVGm1ghV/dgJX+eqA3eyH47HoauQU8taWx:HcCidgJOehZCbuQj
                                                                MD5:16B0A5C043076D4E1B86D71A35B14CE5
                                                                SHA1:9870ADAB316E0BCF74130279CA27CFB384DD905F
                                                                SHA-256:7FA167ACD8053CF270DC16C9AD3621F23D5E2642692A25961FEF70B6AD71870E
                                                                SHA-512:0D751A689E76EA185F14EF012C2292486DA1ABFAC2678934C7E8BEC7F3B1849C60646F8639593F0954B0DE9CDA232543FC60B69A24484C1EF357177E61F0C777
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/82503-fedf4357577f354b.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a45fbfd3-bf0b-5cba-89b8-df10f58c4a30")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82503,1085],{20705:function(e,t,r){var n=r(663382),u=r(511630);e.exports=function(e,t,r){var o=u(e,t);return r||(o=o.replace(/ (?=\d)/g,"_")),o.replace(/ (.)/g,function(e,r){return n(r,t)})}},102069:function(e,t,r){r(511630),r(475916),r(661921),r(641002),r(663382),r(92799),r(20705),t.snakeCase=r(745013),r(596892),t.paramCase=r(579193),t.paramCase,t.paramCase,r(957808),t.pascalCase=r(512810),r(676263),r(531381),r(767162),r(575839),r(553762),r(246850)},676263:function(e,t,r){var n=r(663382),u=r(745013);e.exports=function(e,t){return n(u(e,t),t)}},475916:function(e,t,r){var n=r(511630);e.exports=function(e,t){return n(e,t,".")}},539940:function(e){"use strict";let t=/[|\\{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (29945), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):29945
                                                                Entropy (8bit):4.455468669447699
                                                                Encrypted:false
                                                                SSDEEP:768:xIGjxiPhHq8IaNt990IjBF4Jhv2fDFPZndEn5kOmadCOFhC+:x6HR1NfMJhOfDBZndEn5kOVFn
                                                                MD5:30F72FF9D80D8174C2D0C6DD038529E2
                                                                SHA1:EEF145475E79135D6E2FFE52378462B0B149C040
                                                                SHA-256:985C94BDCEBC12462488BB30CF45460925FD862BA2076EADE1D44092B8A3E36A
                                                                SHA-512:F2876060A95443E18D9F8DB492EAF21040F8CD130AA445B8E3C70A19E4EAC54B6812EE7E2DDE4912E7146A289C92F2BF66BAF60ABE3DBA0171A3E6DA8A55B88E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/cdn.koala.live/v1/vercel/sdk.playbooks.a63015fbb058475d.js
                                                                Preview:"use strict";(self.webpackChunk_getkoala_browser=self.webpackChunk_getkoala_browser||[]).push([[938],{8081:(V,b,t)=>{t.r(b),t.d(b,{watchEvents:()=>S});var p=t(3493),d=t.n(p),f=t(1817);class h{constructor(a){this.satisfies=(o,m,l)=>{if(!this.validKeys.includes(o)&&!this.validKeys.find(s=>o.startsWith(s))||!Array.isArray(m)&&!(m instanceof Object))return!1;if(m instanceof Array){const s=m;return s.length<1?!1:this.verify(o,s,l)}if(m.not){const s=m;return!this.verify(o,s.not,l)}return!1},this.validKeys=a}}class k extends h{constructor(){super(["auto_icp_account_score."]),this.fitGradeCheck=(a,o)=>a.includes(o.profile.qualification.account_score.fit_grade_letter),this.intentScoreCheck=(a,o)=>a.includes(o.profile.qualification.account_score.intent_score_level)}verify(a,o,m){const l=m.profile.qualification;return!l||!l.account_score?!1:a==="auto_icp_account_score.fit_grade_letter"?this.fitGradeCheck(o,m):a==="auto_icp_account_score.intent_score_level"?this.intentScoreCheck(o,m):!1}}class v e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/integrations?_rsc=1vism
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5009)
                                                                Category:downloaded
                                                                Size (bytes):329752
                                                                Entropy (8bit):5.587019371553456
                                                                Encrypted:false
                                                                SSDEEP:3072:KN9FRCpNFAMvYHt5ElX69Ifg7e7DsM8LDk:KN9FRCpNFAMvYHt5ElX69Ifg7e7t
                                                                MD5:4141036AD861C98217379EC57F396EAF
                                                                SHA1:5705D90E779D041C61B633B2608C561DFBA1BE64
                                                                SHA-256:10BF8A7805B1C096FDF36DD7660BFBA1B526C50180F8BE43BD4955ED0C9A873B
                                                                SHA-512:3E52778B28B308AFF8D636BDAFB794E52E6C8C254D980DAC13FBB2CF4BACC28B47C100143406481E6E85E8953F4C9B9B03136F8F79757696014FF5C93E51E94E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/ai?_rsc=1vism
                                                                Preview:2:I[99800,["68376","static/chunks/a0431f19-fedff1994a0aac52.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da36e7913da7597e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","92391","static/chunks/92391-94e09ef8d6ea1612.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5199","static/chunks/5199-b5829adf73281d35.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","6104","static/chunks/6104-00fd90e748318fd0.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","32450","static/chunks/32450-17e120340ecace01.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","37017","static/chunks/37017-1f1d12
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):3012
                                                                Entropy (8bit):4.303503756112688
                                                                Encrypted:false
                                                                SSDEEP:48:O80f9qVOGZNRiZ3P4SRpZ4RT5FMkL061JAfgjmAlGoT1qWKxK4UZ6JKakx7NMYLY:NOyOUG46pZKT5FJA61J3nhoPjUZ6w7NS
                                                                MD5:4B92A23719461DC671E69AE3F667C7C2
                                                                SHA1:94A46E1E2BB9A4D7FFBC3BB287A984188260B334
                                                                SHA-256:0D2599CAA6A2D41352BCE7F08C579801647490C1B49D703BB1A7FDD59ECC8E7D
                                                                SHA-512:9B96D555DC327712EB793D69AC00D51F59A2B3C450EBA9734A80354609E10405836004C709F3C6F907DC308B9EDFB5D66E309D4B1B2E6A65F6011A4A09C6D45E
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="260" height="65" viewBox="0 0 260 65" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path fill-rule="evenodd" clip-rule="evenodd" d="M90.674 65H54.599L60.449 54.6H84.174L66.299 24.05L60.449 34.125L49.399 53.3C44.8246 60.9562 38.2635 65 29.249 65H6.49903C5.34779 65.0002 4.24598 64.5956 3.24903 64.025C2.25207 63.4544 1.22439 62.738 0.649025 61.7498C0.073661 60.7616 -0.00147498 59.6405 -0.00097409 58.4996C-0.000473197 57.3586 0.0727934 56.238 0.649025 55.2502L30.874 3.24923C31.4499 2.26131 32.4771 1.22035 33.474 0.65C34.471 0.0796532 35.5729 0 36.724 0C37.8751 0 38.9771 0.0796532 39.974 0.65C40.971 1.22035 41.6732 2.26131 42.249 3.24923L54.599 24.05L60.774 13.325C61.3493 12.337 62.0523 11.6205 63.049 11.05C64.0458 10.4795 65.1481 10.075 66.299 10.075C67.4499 10.075 68.8773 10.4795 69.874 11.05C70.8708 11.6205 71.5738 12.337 72.149 13.325L96.524 55.2502C97.1003 56.238 97.4986 57.3586 97.499 58.4996C97.4994 59.6405 97.0995 60.7618 96.524 61.75C95.9486 62.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (30426)
                                                                Category:dropped
                                                                Size (bytes):337192
                                                                Entropy (8bit):5.62590791205757
                                                                Encrypted:false
                                                                SSDEEP:3072:c5AruGxSl5U8zIcT6vZm3MBMm2xpHrIDJW8/giD:cDuF/D
                                                                MD5:9062D990A145B713D08F25BFB90DF410
                                                                SHA1:7554CB776AFCD146AEF4870C26411D757FAA98A5
                                                                SHA-256:815C2CE5EDCEF0D0AA606E42F52BF25BB2E87A816249D95F08A481CC8FBF4630
                                                                SHA-512:99B667C845C4FCD5B9E05E1F93F14E9A7A5B12A67866750F9EB617ED385F0B4EBB010BD1F5797CE63E3BFE0CF481A0FA0F41D9359D65BDE07E86219261A46248
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19668)
                                                                Category:downloaded
                                                                Size (bytes):19982
                                                                Entropy (8bit):5.517834355791929
                                                                Encrypted:false
                                                                SSDEEP:384:E7j7s1oXMoJJwP9SeCR7Skdl87fTesnniLLdZFZMCT4pH:ujhb+FSNR7bdu7qlfdFMCC
                                                                MD5:5E33B57B915CAA1CD051A07FBA2E593A
                                                                SHA1:ABDF9D8A55B4E3F376229C9AEBF95ACD3F495409
                                                                SHA-256:4E84A759DD33AB6E91B8BD6DA9463F7F919E0B12EA51118E0A7DD900C221D8AA
                                                                SHA-512:3AB8FA4DE7C9E31E1C9039413B4CA772558D1E316C8BD09784F3256FD745984A51C8693EB98D3E44E911B2893419A62B2FD6D27D87B20EF64742A61012976FFC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/78752-d18756d51f979638.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5934cfb9-dce3-507c-adca-0d84d09729be")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[78752],{717385:function(i,e,t){"use strict";let o=t(494673);function r(i){return/^[a-f0-9]{40}$/i.test(i)}e.Z=function(i,e){let t,a;if("string"!=typeof i||!i.length)return null;if(i.startsWith("git@"))switch(!0){case i.startsWith("git@github.com:"):t="github",a=i.replace("git@github.com:","");break;case e&&i.startsWith(`git@${e}:`):t="ghes",a=i.replace(`git@${e}:`,"");break;case i.startsWith("git@gitlab.com:"):t="gitlab",a=i.replace("git@gitlab.com:","");break;case i.startsWith("git@bitbucket.org:"):t="bitbucket",a=i.replace("git@bitbucket.org:","");break;default:return null}else{let r=o.parse(i);if(!r.pathname)return null;switch(r.hostname){case"github.com":case"www.git
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):28
                                                                Entropy (8bit):3.851823225551767
                                                                Encrypted:false
                                                                SSDEEP:3:E8ohkPMuohkYn:E8ohkP9ohkY
                                                                MD5:B56F8CA13962D145AC5B6109735264A6
                                                                SHA1:953CFE08C05FEC25D1C35967C87D6AFA6D75AC2C
                                                                SHA-256:CE69552B46E4DCAC39FC4A986131F1843A9A2CB98A74C4D51A8C3EA13CAFF621
                                                                SHA-512:E79B1CA066F0A7688D01015494323924E7CDC639BEA8C221EAA611A1C888F00DDDCADDE77776583AC3B63F307E140D82780F344882BDAC69FDA73DE0914AB289
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl6sCjsCkaVnhIFDb2Fgw8SBQ29hYMP?alt=proto
                                                                Preview:ChIKBw29hYMPGgAKBw29hYMPGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3136
                                                                Entropy (8bit):4.502645554819278
                                                                Encrypted:false
                                                                SSDEEP:96:La2aOwR19zfbjCM8WUalZNolNL7C8E+vkp:LaOw3Jfv9RvDCL7k+Mp
                                                                MD5:BF007572DAE2008ADB09C37000CE11AB
                                                                SHA1:7ECA8BF1579ADB6E7CC619D94988BE16FBFBD370
                                                                SHA-256:1E5649BB32C4BA5395FAE7728FB7DD9A7E5780850B91EE427ACA38C2F2BC569B
                                                                SHA-512:75A84946EBC66E62A9F78ED79BC7AF75C3870B0E9FDD0708157AFC3D76D7730CA1EE8A894E5C882A2AE74832AF16AF059405AC420C381F83893BA5729C41184F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-runway-light.30043141.svg
                                                                Preview:<svg width="300" height="58" viewBox="0 0 300 58" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="300" height="58"><path d="M0 0H300V57.8126H0V0Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M81.4703 13.1107H89.7234L90.4984 17.3717C92.1125 14.0013 95.5922 12.3482 99.2609 12.3482C101.066 12.3482 102.877 12.7935 104.1 13.306L102.163 23.1576C100.695 22.3023 99.0232 21.8616 97.325 21.8826C93.975 21.8826 91.2625 24.1138 91.2625 29.0701V44.9029H81.4703V13.1107ZM107.495 33.0639V12.9123H117.433V31.2232C117.433 34.9123 119.589 36.8826 122.727 36.8826C125.93 36.8826 128.672 34.467 128.672 29.1264V12.9091H138.609V44.7029H130.309L129.2 40.5107C127.63 43.0514 123.708 45.4654 118.873 45.4654C112.389 45.4654 107.495 41.3904 107.495 33.0685V33.0654V33.0639ZM143.714 13.1107H151.913L153.011 17.3029C154.561 14.7638 158.366 12.3498 163.15 12.3498C169.478 12.34
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):13
                                                                Entropy (8bit):2.7773627950641693
                                                                Encrypted:false
                                                                SSDEEP:3:qVZPV:qzd
                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://td.doubleclick.net/td/rul/636690059?random=1711666913131&cv=11&fst=1711666913131&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v867599617z8852553929za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fvercel.com%2Fhelp&hn=www.googleadservices.com&frm=0&tiba=Help%20%E2%80%93%20Vercel&npa=0&pscdl=noapi&auid=1932813621.1711666898&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                Preview:<html></html>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):289645
                                                                Entropy (8bit):5.599631577428333
                                                                Encrypted:false
                                                                SSDEEP:3072:ZkaUnXCRvrLuzXrFG+l6RWdNvUZWhvdfFKfjOlxFkrEovdGTABsmGl17M4+ksggZ:x+l6RWdNcZWhvdfFKfIMb
                                                                MD5:39869CA0CF493463962823B0B72558F8
                                                                SHA1:15DD92C2032634F5A664953BD3FF33248A722A08
                                                                SHA-256:2E8FC2CCE73244B5D95C1A86222388F5338BCA93CB199403EC031AE5453565F8
                                                                SHA-512:444A44D9E78D6C648ED853EEDC6A5683D991AFD8144DEE9E75D7F4500D82C087723A4306C48ABF655E4E46BAF5A13DA62B24D7FB75918CC38342601F8B51FD33
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/functions/edge-middleware?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44085)
                                                                Category:dropped
                                                                Size (bytes):528585
                                                                Entropy (8bit):5.665021737265703
                                                                Encrypted:false
                                                                SSDEEP:3072:3q4oPftl0rO9ulPKd121gTaXBc0yZFVOY7Jdu6bb6bCSl5U8zIcT6vZm3MBMm2xc:aZ1MgTYWbWLuh
                                                                MD5:3D2683C05849DBBBB1332FDB82360A10
                                                                SHA1:B8EC031A646432612546354F0EC8E9EBF8D7B0A7
                                                                SHA-256:8A10F34C780003AEE5B1852BFFBD4F89AD0CB8143FF5A5ED3B87B861DF42A86B
                                                                SHA-512:1F2CEB275FFBC46EC7DC75F093C8D7CF3E73C06470FDD9F13644E2CCDDD6ACB9D8040E0C77E56A1A1003E98444CAD47E68C2A32DF82EE424BABB5D09E554E47A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 48x48, components 3
                                                                Category:dropped
                                                                Size (bytes):4352
                                                                Entropy (8bit):7.26714562261229
                                                                Encrypted:false
                                                                SSDEEP:96:uN26MT0D5MdtbZPAVwzV+caEEgDimVIWX:hYNMtKwtangDim3X
                                                                MD5:60164B52EB1266034E031E473B3D7238
                                                                SHA1:CD7C1AA54CF54A98FF529ACC506E205E89B5FD06
                                                                SHA-256:C88FED89DD6A289DD80A4A3BC6A9667156440B3A914A4626C9B5C5E27C549EE4
                                                                SHA-512:CFDCEE22B53BC96E7678BB695E90AC175D8384D72D9D0FB853FE51E0215607510F831F9C74DA3F0FB45D5232546DA0BD926032BC069805BC36E16967854D5BB8
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (26199)
                                                                Category:downloaded
                                                                Size (bytes):26513
                                                                Entropy (8bit):5.452453580384101
                                                                Encrypted:false
                                                                SSDEEP:384:jFDaLYvUHRSSS3zG4hDdraIEl5kWUxUh/3yTyIZ+5G5kY11:jFDaEvTS2hZ3kWWzh/yeL4
                                                                MD5:03559FD73448FBC6392847F10A52AECA
                                                                SHA1:6FCF19EEB8816CAC6E11DFE4AFE185D28583F584
                                                                SHA-256:520737C3B24AAA51BADF239E7D7C8F4AD4024CC9B1F3E84C102BE56B7FE2A490
                                                                SHA-512:5258C54BF609606F4A3CE333BC5B7D49B8F6D2077CE60F3E78847F0E85FE5CCBAE4DB30E3118C352CF512BD3C31352055FEB215FE1C045962AD8A4F7F267798C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/79352-faa24baae7783647.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b68a5486-6049-5c1a-b914-45d02c207495")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79352],{639784:function(e,t,n){"use strict";var r=n(394768),a=n(877185),i=n(113912);t.Z=(0,a.forwardRef)(function(e,t){let{placeholder:n,loading:a,children:l,noGap:s,noBorderRadius:o,onClick:d}=e;return n?(0,r.jsx)("div",{style:{marginTop:s?"0":"var(--geist-space-4x)",height:32}}):(0,r.jsx)(i.Button,{loading:a,onClick:d,ref:t,style:{marginTop:s?0:"var(--geist-space-4x)",borderRadius:o?0:void 0},type:"secondary",width:"100%",children:l||"Load More"})})},306422:function(e,t,n){"use strict";n.d(t,{m8:function(){return d},vE:function(){return u},zQ:function(){return c}});var r=n(394768),a=n(426037),i=n(196017),l=n(904366),s=n(242032),o=n.n(s);function d(e){let{children:t,...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):82215
                                                                Entropy (8bit):5.222800061953151
                                                                Encrypted:false
                                                                SSDEEP:1536:3h4MkBX970Wq4OzZt9u6LKpIVQQ/K/CqZ4n/csz7+3rOQPFplAfoZk:R4ZBX97lOzZt9ZKpIVQQ/K/q/cYS3rOr
                                                                MD5:1B44CE3FB180F00004E7980E53C7EBAC
                                                                SHA1:788EB6815E40F3FB09E4DDC79C4D15DFFA105D60
                                                                SHA-256:5E768337A1F12A4BAF260DEF5F72336A081D0C47ECBEF0F1B170F32412E8111D
                                                                SHA-512:01D2FFC073435172E4AF8EA3450AC9799FDBF543E2A10172D663870DAF0106D3F04E90D9716724F36CDEC3036446C586397999491FC60735E07DF7296AEC733F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/221501c705e7b934.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.layout_container__a7xab{margin:var(--geist-space-8x) 0}.select-filter_searchContainer__itfiS,.select-filter_searchContainer__itfiS:focus-within,.select-filter_searchContainer__itfiS>*{box-shadow:none!important}.select-filter_stickySearch__EqlEp{position:sticky;top:-8px;z-index:1;margin:-8px -8px 8px -7px;padding:2px 2px 2px 3px;background-color:var(--ds-background-100);border-bottom:1px solid var(--accents-2)}.analytics-graph_graph__pUe07{--blue:var(--ds-blue-600);--teal:var(--ds-teal-600);position:relative;display:flex;aspect-ratio:2.5/1;width:100%;overflow:visible}.analytics-graph_graph__pUe07.analytics-graph_large__ljpi5{padding-top:32px;margin-bottom:8px}@media (max-width:960px){.analytics-graph_graph__pUe07.analytics-graph_large__ljpi5{padding-top:64px}}@media (max-width:600px){.analytics-graph_graph__pUe07.analytics-graph_large__ljpi5{display:none}}.analytics-graph_graph__pUe07.analytics-graph_small__ZL6nb{aspect-ratio:2/1}@media (min-width:600px){.analytics-graph_graph__pUe07.a
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44075)
                                                                Category:dropped
                                                                Size (bytes):507213
                                                                Entropy (8bit):5.688869832752099
                                                                Encrypted:false
                                                                SSDEEP:3072:X+soPftl0rO9ulPud1U12/EMQIN8Q0b0s4t4AnSl5U8zIcT6vZm3MBMm2xpHrIDB:uR1ydub
                                                                MD5:3D5457DDD01E8B15AE498747872A6AF7
                                                                SHA1:CDE37BBE87F1043E4C40EECD7C188A9D9C6A0231
                                                                SHA-256:3631D3E8E12619A30B9EF9202C03DC7E1FA0AA0793D5E80E3FA976FD32B9850C
                                                                SHA-512:D56E4E358AE6FA9FB8994A12F2AF4C6004440DE3FC714F6C2E533B995C4893354D7749F0BAE7BE0AAAB670B351CE4396813E0AF6E283A2CA1C587CB15B8B8411
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3546
                                                                Entropy (8bit):7.850151798624541
                                                                Encrypted:false
                                                                SSDEEP:96:xS5bzB8Bi+NB0uw2d1SWIItllFDaV/PxkBPH:TBin2HSyTNCnix
                                                                MD5:54BA036915692D9FC51238D449076BF8
                                                                SHA1:0A8CBCCB37B53C66881735F480F58AAF93C4C7ED
                                                                SHA-256:1800E29CC99653079441EA851BB01BE535BCE3B697A5D6EDB2F432AE43433F70
                                                                SHA-512:E683A66184D011442FD121A9A38DC5B4C32A211553AA69646587868C92F698E3BB0B8632165401C0B27CDB5EC3DF948FBEF89DC0ABE1849C0D17E90B8A517FE3
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG.YIs#...yPUi.$.6..7...v...........+...D0......mY.5.<.....<]s7..w..a..N...../S......".2.....(.Eq..R..i.R!..iJW.,KA.$Iz..x....K.8.,KJi.R.%J).V*.Q.+.XeY.<.o.{..y..1..w.....WeYr.........?|..CxkQ......<.y>M.l...N..H.4.$I.e.RQ.M..........`...(..u.</.".....E.t:.iFQ.l%I..M...bq..f.......|.e..c;.(.4My.......;eY.B.8~.....a.Z.e.v.....EQ..@..6...`\..E.6R.V..;....d....(~..7I..>|x...n.;.......(.8.0.`G)E.qlv.A..<..<{....(..,.4M....8.?.8::..X..n.+IR.V....?7..u.{...B.. .N.q.W*.EQt]7M...J..z...#'`.. ,..(..2.U..F.a../....._.{...?....j5.F..n.9.[,....~.z....p.w||..7.e.i.....j.8.....jU*../_.y.(....=T..(.. ..<.)..j.m.fY..~.m....p8DA........4M=...F.i.E......'..(.I.\^^.y~}}-.bY.gggq.....EQ..D0..K.X... .E..q.......m.......?~...p..e.Kr.q...l63....<.....b..(....d6.....8..(2..W..RU.,Y..E...!.(.i.iZ.. ....i.x<...n.Ul...........t.....(J....!.$1..H.\..Ko.`.7o..y..m..z.....E!.2n.{...,...Z..h.j.z.....,...W*..?....iY..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44115)
                                                                Category:dropped
                                                                Size (bytes):457706
                                                                Entropy (8bit):5.67753145986584
                                                                Encrypted:false
                                                                SSDEEP:3072:r/6oPftl0rO9ulPklxK6eu4DHwFjJJh2JSl5U8zIcT6vZm3MBMm2xpHrIDJW8U:btxF1ui
                                                                MD5:65A74B6413357290DC56E590ECC6B55A
                                                                SHA1:4B5136782D0C1DAE0D95607A11566B9AA43D9C0D
                                                                SHA-256:B3AFC48D0A786DF0A3027B20C33322DAC598A7DFE3531AE4B485B1FD4E95D09D
                                                                SHA-512:F044581560891E2FB076AF24E2422E516DDE3471DA4BA95F2EA60935D51A2F852994D2B809649B03C988A563CFCBE5124D075DAF8E5ED16DD68BD8FFBB8EA89C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43822)
                                                                Category:dropped
                                                                Size (bytes):422522
                                                                Entropy (8bit):5.5513950335579025
                                                                Encrypted:false
                                                                SSDEEP:3072:hASl5U8zIcT6vZm3MBMm2xpHrIDJW8unAbOsn87VSI:hFuge+b
                                                                MD5:484417B2B0488CA2495734114B912243
                                                                SHA1:6C56DF17D90CC841157146A5E4F2F1EC8DBF5587
                                                                SHA-256:A1AB6A0B807556ACCD662953DE777574D986F8DD2818A4F7CC300C68025D02D1
                                                                SHA-512:A6FF3D73A4BA5FC33400AE0036D6304CA4A7FF369859724EF2C20A2B331E7360F198747DDBBA6F8818B880CD4125D4C227929D42038D08C1F7F499763CB16302
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1376)
                                                                Category:downloaded
                                                                Size (bytes):1424
                                                                Entropy (8bit):5.2188540763933435
                                                                Encrypted:false
                                                                SSDEEP:24:pMGERGOZl7pVeQQVKsWTpCrfiEZrfAyQmG5JpCiuA+QmVKpC2G4OO:pMF7TeQYKBpCOETjGzpC9jVKpChO
                                                                MD5:5CBEAD938EA49B148D2488FDA2BE074D
                                                                SHA1:E420F22BA258D2761DE4989A661C3D674CC99999
                                                                SHA-256:BCF8A224B9A29D84DC0A2E806FEC9824AAE1926069DBAE25C2E4207E13F57D84
                                                                SHA-512:D69918221C03039A0F1A2C14B1B30E61A8F5190AD52E998A5BCCAF1736C223813AF2BAE977FF5F1C0EFB4362A0AC3D69BCD966F72A11A69966D8C8CD4A6244BC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/599ddeef2021a777.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.reliability_uptime__dIfRi{border-width:1px;border-left:0 solid var(--guide-color);border-bottom:1px solid var(--guide-color);border-right:0 solid var(--guide-color);border-top:1px solid var(--guide-color);height:unset!important;margin:16px 0;width:100%;padding:24px 0 24px 24px;position:relative}.reliability_uptimeCell__8s8Cx{display:flex;align-items:center}.reliability_uptimeLines__iQDsm{display:flex;align-items:center;width:100%;height:96px;background:repeating-linear-gradient(90deg,var(--ds-gray-1000),var(--ds-gray-1000) 1px,transparent 1px,transparent 2px);--mask:linear-gradient(90deg,#000 30%,rgba(0,0,0,.2) 90%,transparent);padding-left:16px;mask-image:var(--mask);-webkit-mask-image:var(--mask)}.reliability_uptimeText__P5152{font-size:44px;color:var(--ds-background-200);white-space:nowrap;font-weight:600;letter-spacing:-2.64px}.reliability_featureCell__sxLt1 .reliability_featureTitle__8BVkd{font-size:20px;line-height:130%;letter-spacing:-.4px;font-weight:600}@media (max-width:1024
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):70420
                                                                Entropy (8bit):5.325354415720829
                                                                Encrypted:false
                                                                SSDEEP:768:v/7pZiqxzxsgXHWNxRuTFx5JrDkypNL9NFcdzWMCj:v/7JBkyiWMCj
                                                                MD5:5BC656A433D2EDC71FF6442334B507CF
                                                                SHA1:E81AC4AB24F121FE3BF68EEB41BDB8ABA898905F
                                                                SHA-256:E1507665819A982CC3D042B88CD990B13FE9C92EA1D44E4130F9AF4380695771
                                                                SHA-512:1225090048FE3735B8D7FD642961FC4D0B44B6810F70B6B7C40A123C1605CE123952CD16BCCAD7F8232BD6D8848C3333895EF522AFF94CDF70773A8576974EF1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/35025-4fccf05afd4f9204.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7428da81-6a28-5f8a-81e5-f88a7d0e4fe9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[35025],{127222:function(e,a,t){"use strict";t.d(a,{ClientAnalyticsButtonLink:function(){return c},ClientAnalyticsGeistLink:function(){return h},ClientAnalyticsLink:function(){return i}});var n=t(394768),d=t(734894),l=t(148273),r=t(84510),o=t(567798);function b(e){Array.isArray(e)?e.forEach(e=>o.analytics.track(e.event,e.properties)):o.analytics.track(e.event,e.properties)}function i(e){let{children:a,className:t,track:d,onClick:l,...o}=e;return(0,n.jsx)(r.default,{className:t,...o,onClick:e=>{d&&b(d),null==l||l(e)},children:a})}function h(e){let{children:a,className:t,track:l,onClick:r,...o}=e;return(0,n.jsx)(d.r,{className:t,...o,onClick:e=>{l&&b(l),null==r||r(e)},child
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (63925)
                                                                Category:downloaded
                                                                Size (bytes):64254
                                                                Entropy (8bit):5.662976549234968
                                                                Encrypted:false
                                                                SSDEEP:1536:xDd1mQ22V3g7py3JHfdk7rh8sTdjsJsf0kPpTyRw:52Q2/HhTFjL
                                                                MD5:D0FFF2D97F998B9A26D9CB02EA149555
                                                                SHA1:B8252E6B3BE9DAF1C28330A814A5976B7F999C68
                                                                SHA-256:168944FDABF5C4ADEEBEEFDB7F0F1670448E95A16E08283044E80E24C8E33667
                                                                SHA-512:0B352F0C93657733C91D415F70E9D749D9AA5E333B1CD73F9B3E66ECF7F2A46BBE5375873A36881CDE047ABF6F80C79492628D3E10929A9A94DBDBAD8E74E7CE
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/57016-da36e7913da7597e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="29057958-adb9-57c2-a8d2-a0cd43d3c4b8")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[57016],{557016:function(e,t,n){n.d(t,{ZP:function(){return L},lG:function(){return w}});var a,r,i,s,o,l,u,d,c,p,g,f,b,m,h,y,E,S=(a=0,(i=(r={util:{encode:function(e){return e instanceof i?new i(e.type,r.util.encode(e.content),e.alias):"Array"===r.util.type(e)?e.map(r.util.encode):e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/\u00a0/g," ")},type:function(e){return Object.prototype.toString.call(e).match(/\[object (\w+)\]/)[1]},objId:function(e){return e.__id||Object.defineProperty(e,"__id",{value:++a}),e.__id},clone:function(e,t){var n=r.util.type(e);switch(t=t||{},n){case"Object":if(t[r.util.objId(e)])return t[r.util.objId(e)];var a={};for(var i in t[
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):6667
                                                                Entropy (8bit):3.9737712760794865
                                                                Encrypted:false
                                                                SSDEEP:96:nBQQhmEADey/dYlMsDbrko4OKDdeCrYDMTDdFiIIR1rqacJcvfuAKQGUwf5DB/AP:IbeyiDbIoEhEM3dF2rqaPvGRQGhF/DI
                                                                MD5:C076078CBCC80BE838C13782112EBBC7
                                                                SHA1:15463A942A4306B4C84A8CEAC2DAB4BD1664B10B
                                                                SHA-256:35614467E6584D4471FBCB7C74A8D4A2E5271C294E43467D66F2C9B59E62C8B9
                                                                SHA-512:5FF2645A1483B173F03E7B8CF4A30FADEC3837CA65679D52253045D6A96DF5B32F10EE2436EC8EC24B4B9C140FEB63440A0C3AA3834B3F419FE7007A0D990031
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="342" height="82" viewBox="0 0 342 82" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M53.678 3.18433L32.0505 24.8323H53.678V3.18433ZM53.678 3.18433V9.11111M32.0004 0V82M53.678 46.4758L32.0505 24.8278M53.678 46.4758V77.5105L32.0505 55.8625M53.678 46.4758L32.0483 24.8278M53.678 46.4758L53.6758 55.7372H62.9577V24.8278H32.0483M32.0505 24.8278V55.8625M32.0505 24.8278L10.4208 46.4758M32.0505 55.8625L10.4208 77.5105V46.4758M10.4208 46.4758L10.4185 55.7372H1.13881V24.8278H32.0483M10.4208 46.4758L32.0483 24.8278M32.0483 24.8323L10.4185 3.18433V24.8323H32.0483Z" stroke="white" style="stroke:white;stroke-opacity:1;" stroke-width="2.277" stroke-miterlimit="10"/><path d="M126.326 29.6749C127.676 27.1489 129.565 25.2037 132 23.8347C134.43 22.4703 137.282 21.787 140.553 21.787C143.824 21.787 146.532 22.4589 148.798 23.8051C151.067 25.1513 152.764 26.9348 153.887 29.1556C155.01 31.3787 155.572 33.8137 155.572 36.4604V40.1277H130.127C130.332 43.3074 131.405 45.8358 133.346 47.7104C
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):5273
                                                                Entropy (8bit):7.946667295860653
                                                                Encrypted:false
                                                                SSDEEP:96:eCl663vTbXS6YdfbVIZ1sPMfJiYjheUYaPGcTDOzkx9g434SbGiITE9RcH0ht:eCY6fTLSrd41sPMfInUmcPOig4348zqc
                                                                MD5:A2135E531FA4FA22ED60299009A0644B
                                                                SHA1:FA592B5BA75208FE94F645B2DF73C856E3D752F1
                                                                SHA-256:4F5779F95C64F56CC3A0EFF52290BA201CE3B64B84785976F69749190530A86C
                                                                SHA-512:A30E94DF9869C182C7C015DB47B3782ED9745D0E7AEBF9E37213A63A083F32767D8B039C8084C2B77FBABA24931C708D31412A8B360900642E21DDEAD6AA69F9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=gkaragkiaouris&s=44
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB........SIDATXGEX.d.U?.v.[.......e..c.=c;.$N.@.HDB.....x...@.....B...) .DI..@H.C...8.c.=...g.......jK\..K.u.w...........w..;G...'"....<..D0..!..aD.0&.c...y.R..i...s.8.V....B..m.!.....D.6....9...~..._.\j....1.B....(X.....l0Z.2..|...3."..B..%d.Q.1%...m..0a.vJy..>.I.d.B.}..FD.R..n...-....[.^....P...!).6.h.U..h.......;..N.J...e.S...as!2O.!..u...4..D.q..y.M.S@........J)..\/....3..>uuk}u...Hk..F.D....e......x.gz.cD,.@.V&\B.....'.$..7.*.....xL....8AQdJ.4.<.ZS..<..F.......W*.M...8&+..o....&.d.F...N^w!.i/p.?.V.S.A#B.f.R.Qq.QiZ.|".i5..R.%.i2...E....sv..@...O1...'.]..W..?..u0/.:...%.V...@0A.+JJ..k.=)..Y.`..:J.X.Q..?..Fzqqi}c.#2..z.n!x..;>:>::.K.z.%.....j.>....W...h.5.Q..@). ..F.d.L.X.B..b......G.bj..mL..JkE....RR....a.8/.,...AV.J.(..f-6.R.^.;.u....u. p..^..Q....M.....`...}.2].....d..M_.p.....3....k.,F.e.").RJi.9.;..=.PF\.-..c....tD...z.e...0f`?.s....IzxxP.jE!....H...)._|.vX........8.do......w.3..6mG....l.6B(3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44039)
                                                                Category:dropped
                                                                Size (bytes):452047
                                                                Entropy (8bit):5.6713147063539875
                                                                Encrypted:false
                                                                SSDEEP:3072:NasoPftl0rO9ulPkd1WWEcLbSsWuSRWSl5U8zIcT6vZm3MBMm2xpHrIDJW8s:AL1WJu+
                                                                MD5:6DF143024BE90615A6229F86AC771D1D
                                                                SHA1:F899229BF148D3D00F0C8795F956845715054C4C
                                                                SHA-256:E12ED69D21A46B6EA917DD596272853A7281CD630FD5930E0AF2A1937CD87C8D
                                                                SHA-512:3E546287FF63153680FD0BCE9118122450098F423B1DA2D9EE8927F0005FD5A1EF672DF136F232136041F6A1F4BDF4B413A70107F66FA5C40B4303494D3FFDCD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (60994)
                                                                Category:downloaded
                                                                Size (bytes):61308
                                                                Entropy (8bit):4.9384857146355765
                                                                Encrypted:false
                                                                SSDEEP:384:e0Fr/s868I/V3oHD7doWfErsRL2IohcyVo3f4yLSxZU2F90zbSODAhUt:e60hVtonX1Eo3f4yLSxpCzbLDlt
                                                                MD5:7F75D11258C099D5F94D57637E0581CF
                                                                SHA1:BE51F4197F32AB0E3A47CADDC72B502EF5603549
                                                                SHA-256:C657775E6D94C14426F5E0DEEB84C55B99759729E56A7ACD07FC44B65F3F9277
                                                                SHA-512:9E9A8F8D28A632835E83759B830B0D231C5C53C34F9E4A41A79B069F2BEFDC363D002DC167AFDB1B1932DF8A6988BB81F0B405E11EE5E6BA213D25D2F510E65E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/customers/page-09a8ab154d01b5c8.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8b4a2d4d-6789-5348-a874-066ec0da02fd")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98875],{199895:function(e,r,s){Promise.resolve().then(s.bind(s,905431)),Promise.resolve().then(s.bind(s,151161)),Promise.resolve().then(s.bind(s,249548)),Promise.resolve().then(s.bind(s,600887)),Promise.resolve().then(s.bind(s,577164)),Promise.resolve().then(s.t.bind(s,321742,23)),Promise.resolve().then(s.t.bind(s,470388,23)),Promise.resolve().then(s.bind(s,113912)),Promise.resolve().then(s.t.bind(s,89104,23)),Promise.resolve().then(s.t.bind(s,83503,23)),Promise.resolve().then(s.t.bind(s,766805,23)),Promise.resolve().then(s.t.bind(s,874082,23)),Promise.resolve().then(s.t.bind(s,601384,23)),Promise.resolve().then(s.t.bind(s,853198,23)),Promise.resolve().then(s.t.bind(s,43
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4763
                                                                Entropy (8bit):3.9716149080757894
                                                                Encrypted:false
                                                                SSDEEP:96:4vuf6VncfNMHzQ9jE9paWIhbqvrBSRZbKWKq6+WEJwamNjUHhuwI:/wnc1MHzriWINq9mWW0UBuwI
                                                                MD5:C230839DA696DC72F9D05DDF6CA8F56E
                                                                SHA1:785393DBFB2C41A54A5400B09973C734E93411DF
                                                                SHA-256:8602B41B098EC2F89928D9146444A79DBF35794929FBC1299DBFDD3B5FC3F0C0
                                                                SHA-512:B12CC70805ED39BB584319458A491576C699750E077FE23CE635EEB7BB361FCBA82862C1EFFC21A0CCB2266F563A486AE446FD5907C232F5E8A5355D2B35A8DF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-svelte-logotype-dark.cc15aa51.svg
                                                                Preview:<svg width="311" height="76" viewBox="0 0 311 76" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M59.2078 10.0557C52.1507 -0.0449312 38.2128 -3.03879 28.1351 3.38206L10.4361 14.6624C5.60156 17.7039 2.27156 22.641 1.26274 28.2629C0.418501 32.9463 1.16057 37.7775 3.37147 41.9916C1.8565 44.2897 0.823234 46.8712 0.334119 49.58C-0.684481 55.3098 0.647886 61.2085 4.03043 65.9442C11.0891 76.0457 25.027 79.0383 35.1032 72.6178L52.8021 61.3374C57.637 58.2963 60.9671 53.3591 61.9755 47.737C62.8195 43.0536 62.078 38.2225 59.8681 34.0079C61.3826 31.7098 62.4155 29.1285 62.9041 26.4199C63.9234 20.69 62.591 14.7911 59.2078 10.0557ZM26.4063 66.8944C20.7014 68.3776 14.6771 66.1445 11.3174 61.3012C9.28274 58.4535 8.48126 54.9061 9.09396 51.4603C9.19666 50.9002 9.33798 50.348 9.51692 49.8075L9.85023 48.7911L10.7569 49.4571C12.8511 50.9958 15.1925 52.1657 17.6804 52.9163L18.3382 53.1159L18.2777 53.7724C18.1973 54.7064 18.4502 55.6387 18.9915 56.404C20.0026
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):290546
                                                                Entropy (8bit):5.614962760034314
                                                                Encrypted:false
                                                                SSDEEP:3072:Y2caM74Gw8YwJcu1qKurk2HN2Se0xgIAlxFkrEovdGTABsmGl17M4+ks/U0:YJcu1qKuQ2HN2Se0xgzMf
                                                                MD5:0714D0DE635665D1E1438BBADED92E86
                                                                SHA1:D07995C77F1846CD584419B733BC96D70EC976B1
                                                                SHA-256:A8F7132823D50419B72B3C81585B74D06DA11DADC937470AEC02EECE2C361B8D
                                                                SHA-512:DCBA12C95E866F69B338036997977402FE30F16742B31AE98148957D79776A704117BB58921BAA993FCF4485A75092C9A6EAE77BC2440849622806C11DEED0DD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/storage/vercel-postgres?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):250168
                                                                Entropy (8bit):5.5959526164875255
                                                                Encrypted:false
                                                                SSDEEP:6144:7mgbTlnYuUYm8zJcu1qKu4b2HN2Se0xgFMm:7mgbTlnYuUYm8zJcu1qKu4b2HN2Se0xS
                                                                MD5:E926BF431E65D7D95C25019A55825546
                                                                SHA1:5A7BC735E9AD4C8462B06E2EBC5EC57049A1F353
                                                                SHA-256:AAECE3C0F6C5371312BAAE4E04C31E0C0E849DAF050988DC420EDA61C8BDC4C2
                                                                SHA-512:EE698CB4774CB7A72CF186F0A067658A59FA065992432DCD612632033E5D68D582CD47BFA83E13890F62677438A3CB169A08966CE238BB269574368F26419EC9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/getting-started-with-vercel?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3162
                                                                Entropy (8bit):7.928452650113201
                                                                Encrypted:false
                                                                SSDEEP:96:c9fWvcukv2F8XoeAsiovsaq/jk1EknOQhmFA:DJk+xeAIUaq+EtE6A
                                                                MD5:D7D2ABD80089CAA79CB77863F88C5E19
                                                                SHA1:CA03D956929465CFF7C129B92D658ED2A225B8A7
                                                                SHA-256:0C6292351DA1DD93E05B5969A7A838C65BF7D1C92340ACCEADECB9390AF68405
                                                                SHA-512:9FF40705771FC2FF68ED1223956FE58F4B24D7ECDCCA09F85B33594BE1CFB24A20E48D1E667A18479BB843C2C3AE6AB3AC3BDA2F91A34445AB909512E78CE60A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=cramforce&s=44
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG}YY..I.............Z...K.......x..x.q...f...l.x.......+3Q.QU=.H..TWfe~.....e..7.p^..\p...R"....!,1F..m....I5.c,%.X...M....L..X.P.j~.2Sc..D.A...M..YQ.a .G............z...S.Q..9L..A|...u..vz...94..Tz.e...[......XEs..m.`pi....`c....*.[..S.5.80.yH...Uu.'..C...4B0.....4....Y|.n- .....z.F~58.d..R:....8L.!.......d#.V..&..5 {...6..~..$.7..2"....R8....cd>.....kO#/#k.m5V[.<....... S!e..D).8*....|..;q.D.+^........`to.._...q.>..P...R.|...u....a.G......a...t>=.L.I.R.-....%.....o_.^..TJ.z.!l}4...3..a...I.a......b..J_..Q...( .-q ...........|^.i.8.Q.E.8.EXL.E....D.+N..Yz.Q....[?..Y....z..1i_.+.c)............!.iQ.U.c.~..J..k.d..N.m.G......c...M...7../.. Z1....%..?.:....*.y.f.].8..I.x.%...f.e.|.B]o.....#.H..a.o.X....$SP.3..A..q!...z,r.w..vm-Y].........."..tr.}u..l>......(..E.7FQ.z.tL/0..\....p.?..vP.E77Gk..`8..+~....b,)%A.....z.7/...f...^...>..V..'{...jx ..[5...$..on.|p......&,.37P[.3.N.Fk+[.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:C source, Unicode text, UTF-8 text, with very long lines (18768)
                                                                Category:downloaded
                                                                Size (bytes):38851
                                                                Entropy (8bit):5.320417526051773
                                                                Encrypted:false
                                                                SSDEEP:384:uVZ4gsNClX2gKfCLkQZzK19WTLWiCdQHpF/fBAki89TBlfkBbZ/ifSm0nR6aR+Ui:nClXA3QoA8QF0hkESzrqve
                                                                MD5:4758F0AE8A8E29B2648A959647052C53
                                                                SHA1:D6351ACD8525A62060E4993193B93C7524206D54
                                                                SHA-256:FF306B111D3A7A99E3EAD30E4115E16EFEE243A90B23DF0570AC382F5EDC86C2
                                                                SHA-512:2D3A6D8B3BF746E0F9FCBC9E3FC7A61A0C4CC111AED65CE0889A073C04536D0B8E7CA005F38EFB9CA3FFD22FFF656577E11B2F954BE9BB2E4C4C33DDEAB2BA7D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/69453-216060d4b6aa28bb.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="80dc7220-d690-5505-8c4c-363e44df7804")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69453],{515371:function(t,e,r){"use strict";function n(t,e,r){var n={};return"object"==typeof t&&function t(e,r,n,i,o){var s,u=o?o+n:o;if(null==i)r&&(e[o]=i);else if("object"!=typeof i)e[o]=i;else if(Array.isArray(i))for(s=0;s<i.length;s++)t(e,r,n,i[s],u+s);else for(s in i)t(e,r,n,i[s],u+s)}(n,!!r,e||".",t,""),n}function i(){return(i=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(t[n]=r[n])}return t}).apply(this,arguments)}function o(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,{J_:function(){return N}});var s=function(){functi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48712)
                                                                Category:downloaded
                                                                Size (bytes):162216
                                                                Entropy (8bit):5.373768312363884
                                                                Encrypted:false
                                                                SSDEEP:1536:uatfGax/R2ozbjJzUQYEJgecAb+Jmb+KkVenCJofi6F6iXWaXqLPYCc:Vb+J2bbW4qDYCc
                                                                MD5:F02CF1FEC01A48796BB3C68C7179DA7E
                                                                SHA1:175BC7A3B199490DAB2A237B03C4B9510B8F0D69
                                                                SHA-256:91C7FD0B049A244B78EB89AF8DE6E5E84A549DE1FF46E3F706B68A0DC3E826A0
                                                                SHA-512:EB8A9FDA0C8DB4C3B7367543A98E2F9F3784E661FB0F56469F5E76B5754534DF88B37D5AAF0C4F4D2929172262CD8ED5997E9E14688971C0ED3351526321A176
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/home/%5Bexperiments%5D/page-2d44d5daebfef2ba.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="25f5896b-2b67-5467-8e50-2002702e7af0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56462,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:func
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35879)
                                                                Category:dropped
                                                                Size (bytes):684799
                                                                Entropy (8bit):5.662621264515065
                                                                Encrypted:false
                                                                SSDEEP:3072:oSwY0ba0b4NfObl/p9GBrHWmCrHWmTrHWmNrHWm2rHWmxyvrHWm0rHWmHrHWmDlg:oS+l/p9G/yP
                                                                MD5:2BCC563DAEF2F4914AAEB0F03E9170FE
                                                                SHA1:D080226F73098E17FD101727A414AD80DD1796CA
                                                                SHA-256:A9BED1D9A7F06267028FF4CFD6BAAC6A8D3FAC28AC541B001A9C1A58441F9B6A
                                                                SHA-512:989E7DB8D506D688209F241D17BBEE57AB593404098D2FBAC132FB5B3F7D05DD575192A111915A4EB8C45011B18E6C0EF8A84F56F75598A9E88932089DB64D23
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-desenio-light.b6880367.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-desenio-dark.766b473f.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-hydrow-color-light.e0faf30a.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-hydrow-dark.986787ea.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-chicos-l
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43883)
                                                                Category:dropped
                                                                Size (bytes):455036
                                                                Entropy (8bit):5.665906028278782
                                                                Encrypted:false
                                                                SSDEEP:3072:AwKoPftl0rO9ulPkd1g6sofLDX9h+NSESl5U8zIcT6vZm3MBMm2xpHrIDJW87:r11gJShud
                                                                MD5:342F5195F953347FAB8A42DE3E01B926
                                                                SHA1:B68F097DA0098E72690341EDF339E3ACD8115D8E
                                                                SHA-256:7954DF0FE6B8965FB4C83B0CB8C25D2C47827168843329F67CDA81AD03D7F3AA
                                                                SHA-512:925EAFA54EBA7AE00D244AAB46F743B9A463C02BE4C5CB6DA4E6F3B35A52F2B2BC32ABCA6AC60BC93CC728B50F157B28613402E8E97E476099D3D5491BD2293B
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (17972)
                                                                Category:downloaded
                                                                Size (bytes):19166
                                                                Entropy (8bit):5.464492698714085
                                                                Encrypted:false
                                                                SSDEEP:192:ABX2ZWqMh7T20t3EWMXBxLethW+XD94/M36HuV+8jc9/V7Ho6b5uQKX8XdI+b95D:k1jGW+1ghVZ0M3eyH47HoauQU8t7V
                                                                MD5:8B8AAADD7EA994F63AB4267405A3FE7F
                                                                SHA1:6C5971C4AA50DF555761FC8AACC0451957645E47
                                                                SHA-256:308D2D85517396760729E8B21F3DD1B624E3F123A8EE3995E3BDD193CC4E4A54
                                                                SHA-512:8B1B4399138674D6586E9FEF772EF28D1581F2F9FE76C871545C7CE2668AEA5C8C6B3D71ADA7DA31A61A5702A39241B3A1A26929CE9283EBC1DA246B2A166053
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/16256-e6d4a20e7fb22ebf.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="afc7be2f-ca4d-5991-aeb7-8c59c006f113")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16256,1085,34341],{221014:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},465386:function(e,t,n){"use strict";n.d(t,{F:function(){return u},e:function(){return o}});var r=n(877185);function u(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function o(...e){return(0,r.useCallback)(u(...e),e)}},174103:function(e,t,n){"use strict";n.d(t,{b:function(){return o},k:function(){return u}});var r=n(877185);function u(e,t){let n=(0,r.createContext)(t);function u(e){let{children:t,...u}=e,o=(0,r
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):1876
                                                                Entropy (8bit):5.057096580862948
                                                                Encrypted:false
                                                                SSDEEP:24:yaYCCCCCCCCCCCCCCCCPYaOdZ+bQCCCCCCCCCCCCCCCCCCCCCCCCCCQRH0OQycCA:yaMYPZ+RH0rySYPZ+h
                                                                MD5:26D2F999DA4609231EE3A8D2163FD0F5
                                                                SHA1:9D236F2AE64B76DD66B971312D6BE6ABE0992310
                                                                SHA-256:29449C0AFDBED709DBB62F833675734CC7A39C4A7F7FBD5A8FD81D4DDE71E635
                                                                SHA-512:F1BB03485F1CFF0D18A63E7C639606A8D066902D844D45086E60AFDDBD847298B3490FF975A12D7090F64A1896BA6EBD98A5916DF00B0502D867F72297CE68FD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...............6.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx.....@.F...bj.._.....[.-.2.0.7p..~~...............................................................................................................................................m....y..nO....%..s....]$.a..=u... .........uf....S....5..C^ .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..e.......m....y..n....@..s....]$.a....Y... y]@.g.,.w.....f.g...5..C~a......................................................................................................................................................................................................|.^.8....}.m..:........@^.<.y...Eb....S......y...,..]g.b..=u..._..>...@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (21189)
                                                                Category:downloaded
                                                                Size (bytes):33487
                                                                Entropy (8bit):5.490766714040322
                                                                Encrypted:false
                                                                SSDEEP:384:R0JGTWPUSvp/tx8fSXOH1UVz+VPWuG4zpT5cj8aqH4OaSGBtEQOx3/4fx62U5RS3:RC91hXy1+q+uGK7sqH4hA/gA2es
                                                                MD5:215C394063F81450BCC21BF8D7CF7A2F
                                                                SHA1:7507729C962D42D3B0ED8EC39683076C112A47C5
                                                                SHA-256:F21693902EB21337969A51A6F6E73B2F8F23432EE1C206ECB3A86FFF34E82C11
                                                                SHA-512:13160C2DB38E06B94FB7D4177C3182CB95C1E89919BB398A2A414679B4DE891D3C8F7AFA503F317E80F554BFF7F5467E9D523FED90FC8F3BA097977109CD00CC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/23295-c522d087786acd06.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fba7dd59-2a99-59de-85a1-b536d3d33e1b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23295],{442060:function(e,t,n){"use strict";n.d(t,{TeamSettingsAuthHandler:function(){return h}});var s=n(776865),i=n(441426),r=n(877185),l=n(80859),a=n(609311),o=n(918767),c=n(511242),d=n(767503),u=n(327978);function h(){let e=function(){let[e,t]=(0,r.useState)(!1),n=(0,o.j)(),s=(0,c.b)().get("membershipRequestedBy"),{data:d,error:u}=(0,i.ZP)(()=>n&&s?`${a.CZ}/${n}/request/${s}`:null,e=>(0,l.Z)(e,{throwOnHTTPError:!0}));return(0,r.useEffect)(()=>{if(n&&s&&(d||u)){t(!1);return}if(n&&s&&!d&&!u){t(!0);return}},[n,s,d,u]),{isLoading:e,membershipRequestStatus:d}}(),t=(0,s.useSearchParams)(),n=(0,s.usePathname)(),{isTeam:h,isLoggedOut:m,team:g}=(0,d.Z)();if(n&&!1===h&&!1===m&
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):344
                                                                Entropy (8bit):4.957462364710886
                                                                Encrypted:false
                                                                SSDEEP:6:v4mYKFmYGO72uMItAyMqJLUo+JoG5cWDZ:FrMkMPlT
                                                                MD5:10C1A6C588CC2F83C2AD4B31432C7C0C
                                                                SHA1:9968E45F8DDB6238CB1F8C3AA35598D07F3A1B15
                                                                SHA-256:935385FA55A923CD19D1BAEADC28294D3CDF6CD3A3AC938A2C40DF389E66B354
                                                                SHA-512:A2A04D652C994042F3D60A9EA47723B7C195FAE4187675661BEA926D81169E9C902D742DBB96D445B5121CD51804BA0DDFC96D339CE2D9A463AFD427E1773628
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/137ef3cba6f6c997.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:body{--header-background:var(--ds-background-200)!important}body,html{background:var(--ds-background-200)!important}[data-marketing-header]{background:var(--header-background)!important;z-index:10}[data-marketing-header]~footer{background:transparent!important;border-color:transparent!important}./*# sourceMappingURL=137ef3cba6f6c997.css.map*/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4569)
                                                                Category:downloaded
                                                                Size (bytes):4617
                                                                Entropy (8bit):5.252598033235679
                                                                Encrypted:false
                                                                SSDEEP:96:V9/fB/otRjpmVhROqxgH03WCZ9hkQwhxY8BH2YrRUJ:fBE9knW2EML
                                                                MD5:8FD0D307E9E4E707A8653D94C9B05875
                                                                SHA1:F1B43CC370B2606C1428A445A478DA6D6F438563
                                                                SHA-256:9D95BA1EA70FB1FFD371F0D7081AD384DED69CDE57062FF80B81F32180131E20
                                                                SHA-512:B6772562F6A9A1E08C9F9B254B146D2B8B3B1482E2DA2D1ECB04E2400B6E229FD00746A9D70282B55FF5F2FF74C4D439C1B14BEB6C4CD425C059F0A40C2CC329
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/c8b4c71e63148cd8.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.new_form__L19PJ{border:1px solid var(--accents-2);border-radius:var(--geist-radius);overflow:hidden;--padding-y:32px;--padding-x:24px;--space-margin:16px}@media (max-width:700px){.new_form__L19PJ{--padding-x:20px}}.new_form-section__Kocvr{padding:var(--padding-x) var(--padding-x);display:flex;flex-direction:column;gap:var(--space-margin)}.new_form-section__Kocvr:not(:last-of-type){border-bottom:1px solid var(--accents-2)}.new_legend__sP8Ww{margin-bottom:var(--space-margin)}.new_fieldset__g4FTE{border:0;display:flex;flex-wrap:wrap;gap:var(--geist-space-gap) var(--geist-space-8x);margin:0;padding:0}.new_fieldset__g4FTE:not(:first-of-type) .new_legend__sP8Ww{padding-top:var(--space-margin)}.new_hobbyDeprecationWrapper__0cSzS{padding:var(--geist-space-32x) 0;display:flex;flex-direction:column;align-items:center;justify-content:center}.new_hobbyDeprecationText__Pr30K{max-width:400px;text-align:center;margin:0;margin-bottom:var(--geist-space-8x);line-height:1.6}.new_hobbyDeprecationActions_
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (46285)
                                                                Category:downloaded
                                                                Size (bytes):46601
                                                                Entropy (8bit):5.555053804942558
                                                                Encrypted:false
                                                                SSDEEP:768:7a7im27tRzlgCBDl3LMa8FAJT92VRpWnNCj+7rsFt45aoCscNDE7aQ/12c/cXG:7a7im27tRzlgCBDl3LMa8FAJT92VRpWZ
                                                                MD5:19888FFD63CFF7AE317ECF6B5F84D200
                                                                SHA1:BBBFB4F23FB50847C91FEF3A0F8C710DB6DBE9D1
                                                                SHA-256:061DDB48EF19353B992717814B934AA4521B7793895C8DF0950DDF177DF45879
                                                                SHA-512:4AA6B5E3967EFD3FA338D26B82795B86BBA0C7E5233F0AFC2D30C2178B8F084A060315109DBA293CBFE6AB19295AFC9181F0AD89ED15F4639F00F955ECCC872F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/(devex)/guides/%5Bslug%5D/page-48e656417f30b16a.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ed62f82f-9954-5c02-be1f-963d5c58e5f5")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54773,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832,43810],{93523
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (38463)
                                                                Category:downloaded
                                                                Size (bytes):38777
                                                                Entropy (8bit):5.537565251525564
                                                                Encrypted:false
                                                                SSDEEP:768:4uO2oXNZojajbbebTfEojvjzYVFk2UFjojub++ygopup6MVgcMv74gsRdcVD3yFj:4aoXJebAVW++ySfMvUgAdcVD3yFerd6
                                                                MD5:568DC96C13AECD517A8CEA55781FB2C4
                                                                SHA1:0FC0B1FC669932F98ABBD176D9C9295861A74D74
                                                                SHA-256:72860C3EACAC4F21BF3F7E93984EDB4BC176E3E2CE0875C702B49E31479E97A1
                                                                SHA-512:1370CA6CF096E55439773E20F6FA5C6C632E7115095C238FD20D460D43EEF3422209422B4601ADC082DB185C187BAFE7D6A7706ACEA1C2320B41E9B3C893C129
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/22018-fa53d12f60a43a2e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4424626-55cf-5d60-9ca6-e2b3aca6b405")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22018],{18848:function(e,t,n){"use strict";n.d(t,{A:function(){return r}});var i=n(754867);function r(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"enable-comments-view",{data:t}=(0,i.g)(e);return"boolean"==typeof t&&t}},322018:function(e,t,n){"use strict";n.r(t),n.d(t,{NotificationsPopover:function(){return ez},NotificationsProvider:function(){return eP}});var i=n(394768),r=n(877185),a=n(300386),s=n(609124),o=n(802155),l=n(606918),c=n(193938),d=n(997363),u=n(807629);function h(){let{resolvedTheme:e}=(0,d.F)(),t=(0,u.Z)();return(0,i.jsxs)("svg",{fill:"none",height:"36",opacity:e?1:0,viewBox:"0 0 36 36",width:"36",xmlns:"http://www.w3.org/2000/svg",child
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (16937)
                                                                Category:downloaded
                                                                Size (bytes):17251
                                                                Entropy (8bit):5.400715220197487
                                                                Encrypted:false
                                                                SSDEEP:384:1kLraXqySGVi49DWxmJvUzicz2/xziAFANFUexXiDZYR6PpCEqTExB:IraXqg447cz2/ACsnBi2hEsEH
                                                                MD5:09D46EF7416198FE1CD6BA9B3FD56630
                                                                SHA1:A3607EB2DF00C642298C52AEC1326D322D022349
                                                                SHA-256:E484E4868AE2B3F887884E2F86D9A4C2622AC550F33CEBE8A358802E0000BE0E
                                                                SHA-512:9F472A0EFC488E1953CAA19957DE25B2A5C066093463552B5E0EEB4FBE12A1A57E8120B5F27009A82C77CD02AC1110EDCD0BF9B9689338C89F4F4FD2F30437CF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/36674-7ad80092afee4c60.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c862578-2fb7-554a-a8f6-1138d65b604b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36674],{636674:function(e,t,n){"use strict";n.d(t,{y:function(){return $}});var l=n(394768),r=n(877185),o=n(877126),u=n(127957),a=n(545724),s=n(732460),i=n(650128),c=n(427656),d=n(113998),p=n(268083),f=n(725059),b=n(653035),x=n(980053),v=n(978826),h=n(794228),m=n(981381),y=n(263856),g=n(408470),_=n(28292),j=n(582512),E=n.n(j);let I=()=>{let e=(0,r.useRef)([]),t=(0,r.useRef)({}),[,n]=(0,r.useState)(),l=(0,r.useRef)(null);return w(()=>{if(!l.current)return;let r=Array.from(l.current.querySelectorAll("[data-descendant]"));r.length===e.current.length&&r.every((t,n)=>e.current[n].element===t)||(e.current=r.map(e=>{let n=e.getAttribute("data-descendant");if(!n)throw Error("Des
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):300599
                                                                Entropy (8bit):5.55442852311461
                                                                Encrypted:false
                                                                SSDEEP:1536:1OkIfcTT50/TcYTcCTcrTceTwTchTc9TcoTctTcPTciTcbTc+TcXTcoTcgTcfTcM:1OkIfcTFatJglsaiPkATsRihB61E6yW
                                                                MD5:395B7F270931D9B9307CC00CA1D6A291
                                                                SHA1:18CE29DAAC96E1C0B7EDEBBC747BB5C596170E06
                                                                SHA-256:44A08C1E3E9BB346998807E171AFEFF7189AE7D764DEEF0D49E5079B7DEBE0E4
                                                                SHA-512:CDD2FFDAFE54D7BBAFE51555AF77677FE892F792B59681B13A79E588610A349E19A1E18F019145DF95BE03FDFD2FC8622408FE3DC63C7D292575BE3245801881
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/customers?_rsc=1vism
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1693)
                                                                Category:downloaded
                                                                Size (bytes):1741
                                                                Entropy (8bit):5.024783233115573
                                                                Encrypted:false
                                                                SSDEEP:24:KVY9AzH9R1V8WA//EZwocokAG4n1Gs9LdKAKeeJGtRFEDfeHeEZGra9Mn:59AzH9Ro/OGSckLdNjm2Ku8
                                                                MD5:00AE9A53382471140447004861BDA39E
                                                                SHA1:CF8E4B7CA55C9B1C8B6110715AA505DA8101319A
                                                                SHA-256:EC224BD3F78DF3B4C27A7BDD64750B4B24636EE888814D2F959E02706EBD4971
                                                                SHA-512:A531D2653259D38258D3DCBE20CEA8A2BE70DB424ADDCEB40F1C668AE9D5D08B284A220074F8FE46A936BC08FC03E0EB3354065CF7F7A9F15019AD7F690DD01A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/28dc6fa86dcd91f5.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.status-indicator_link__Asin1{min-width:0;max-width:100%}.status-indicator_link__Asin1[data-focus-visible-added]{outline:0}.status-indicator_link__Asin1[data-focus-visible-added][data-no-border=false],.status-indicator_link__Asin1[data-focus-visible-added][data-no-border=true] .status-indicator_noBorder__2bBKp{box-shadow:var(--ds-focus-ring)}.status-indicator_content__H99ii{width:auto;height:34px;display:flex;align-items:center;max-width:300px;padding:0 var(--geist-gap-half);border:1px solid var(--accents-2);border-radius:var(--geist-radius);background-color:var(--geist-background);transition:background .2s;letter-spacing:-.01em;gap:6px}@media (max-width:960px){.status-indicator_content__H99ii{flex-direction:row-reverse}}@media screen and (max-width:960px){.status-indicator_content__H99ii{height:32px}}@media (hover:hover){.status-indicator_content__H99ii:hover{background:var(--ds-gray-100)}}.status-indicator_content__H99ii>*{line-height:var(--geist-form-line-height)}.status-indicator_i
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43747)
                                                                Category:downloaded
                                                                Size (bytes):584292
                                                                Entropy (8bit):5.6447789999513285
                                                                Encrypted:false
                                                                SSDEEP:3072:D5IoPftl0rO9ulPkd1Ws/qixBN9kx3LvSl5U8zIcT6vZm3MBMm2xpHrIDJW8ZZxP:9f1D/qEuBrtvsmx3iC
                                                                MD5:F5AAB94E9C5012C52CC0EB73CC0F7C6C
                                                                SHA1:0891C375C625F33368328870E20D0695D5DE0092
                                                                SHA-256:E249E0C5C8B902402FB10DF7F74E6B0F2F3FAC0DF10340FDB898D2510929F883
                                                                SHA-512:20AF2711C540A4EC5A99CEB3C9EC31C80CE5396860C3A05A003C25A2A406A91E1A4D05EB6501C67EF38FE3C0A18B34DBA617C91530D5FCB69051168CBF991E43
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1674)
                                                                Category:downloaded
                                                                Size (bytes):1722
                                                                Entropy (8bit):5.270897768477315
                                                                Encrypted:false
                                                                SSDEEP:24:B0hwqq3/UI+mV09CyzgdRddgxFZ01mVjHKsL3X7xd50HqdI50qVdXGdgDS8pV7PR:K6d/18CGkKCKjqIzi55pr2uV7P8nfx6
                                                                MD5:8837590E76CE00BC7A5B31D5AABE1325
                                                                SHA1:F57B12980C694C0B6B09FC1E06CED0DCF0D224EA
                                                                SHA-256:86647A63D2A6ECFA8B34FE6A28DF86908C2A94D8E52F87ECA53BD3453850286E
                                                                SHA-512:36B31CCC78A525E391CAF6618DDBB58FC2ED1E2F8EEB84ABEA100E9F9A78F1676A718EFB1A6F98D4155D8818A5027DB6F051A708543E7E8B815F770C49F289B8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/50da9c9beab4d811.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.withSidebar_mobileBar__Qk0r4{display:none;margin-top:-72px;margin-bottom:16px}.withSidebar_showFiltersBtn__vHSiR{border-radius:4px;border:1px solid var(--accents-2);margin-left:8px;background-color:var(--geist-background);width:48px;height:48px;display:flex;align-items:center;justify-content:center}.withSidebar_filterBtn__OwdvZ{width:40px;height:40px}@media (hover:hover){.withSidebar_showFiltersBtn__vHSiR:hover{cursor:pointer}}.withSidebar_filtersBtnStyle__6O8SV{transform:rotate(90deg)}.withSidebar_mobileBarWrapper__RVKFb{display:flex}.withSidebar_filterWrapper__TPFiR{flex-grow:1}.withSidebar_mobileTagFilter__FfCSx{display:none;overflow-y:scroll;background-color:var(--geist-background);border-radius:12px 12px 0 0;padding:24px;transition:transform .5s ease-in;height:100vh}.withSidebar_fixButton__JbqYE{display:none;position:fixed;bottom:0;padding:12px 12px 24px;left:0;width:100%;border-top:1px solid var(--accents-2);background-color:var(--geist-background)}@media only screen and (max-wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):858255
                                                                Entropy (8bit):5.327506347152429
                                                                Encrypted:false
                                                                SSDEEP:6144:pSZhsdN7EZyjLD7hmj00JsekjWJua0JsekjWJu9MU:pSZhsdN7EZyjLD7hmjZ
                                                                MD5:2E63740F01C9418E07BF17D26C602F60
                                                                SHA1:D26274FB32FADD3E024E7205D015085493C4CB5D
                                                                SHA-256:215B7B4E476201ACA227D89D1EB7D2BA70F26DFF8FB476DD2206FEC03DCEF9F9
                                                                SHA-512:8E5A633151E4C98963A6F98DD40E7132ACCAA555AA635AEB4C14B3CA92F235CC6F8AC2C71027B49968281AB433BCA7729C2AF8F5C59B138F2858E7A011981234
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/projects/project-configuration?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44056)
                                                                Category:dropped
                                                                Size (bytes):594568
                                                                Entropy (8bit):5.627156513703977
                                                                Encrypted:false
                                                                SSDEEP:3072:xD2oPftl0rO9ulPkd16Nc/tqo35qZ3LtrGSolf1molf16Sl5U8zIcT6vZm3MBMmI:NJ18Ou4
                                                                MD5:5249978F440FFCEBEFC059103D96A305
                                                                SHA1:33AF7FD16EB8FAA8C2FFF1817B7B39B62F710E3E
                                                                SHA-256:8981DEDDEFBB18793584FE811191AE19D6534645EFBFF5ABEE4DA9BB8CA912FD
                                                                SHA-512:ECE6F39FD404B2728846AABFF3302CB6B62F73A30BAB2FC2ACDF84B677F6B78D323D6AF017A6A4AAC4C1FD77E12C68F56ECAB5CF14FBC583C50B14B0AC2F113D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14957)
                                                                Category:downloaded
                                                                Size (bytes):29362
                                                                Entropy (8bit):5.471373155439748
                                                                Encrypted:false
                                                                SSDEEP:384:je2GGVfwh+L95KU0Htl9q8JCtVxyiaEoUm1s61WYjbY4XsTB42JmPIYEhWbhGDJg:GgfsiV41V9bY4Xsl4Kxo
                                                                MD5:7B35D12F235A020403F3396ADCB76F9E
                                                                SHA1:6F8E3B26C634B0E401484B1A9E821101D21D7E8D
                                                                SHA-256:2BAE01C7B4A87A7F172882339811AC5A9827CF032D591E22A10EBE916FD37790
                                                                SHA-512:9673289BCB1582C5B6733658A2AEABDD57E61A33FE87A16A5A41AD024C653BAAF3A3951781E51731FF33D0EB9D524ABAA8652F3505460423DEB5373459D0F383
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/3485-9519f738b7ba319c.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="267511ff-f63a-5231-8a67-5221d19d1de2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3485],{1846:function(e,t){"use strict";/*!. * content-type. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */var r=/; *([!#$%&'*+.^_`|~0-9A-Za-z-]+) *= *("(?:[\u000b\u0020\u0021\u0023-\u005b\u005d-\u007e\u0080-\u00ff]|\\[\u000b\u0020-\u00ff])*"|[!#$%&'*+.^_`|~0-9A-Za-z-]+) */g,n=/\\([\u000b\u0020-\u00ff])/g,o=/^[!#$%&'*+.^_`|~0-9A-Za-z-]+\/[!#$%&'*+.^_`|~0-9A-Za-z-]+$/;function a(e){this.parameters=Object.create(null),this.type=e}t.Q=function(e){if(!e)throw TypeError("argument string is required");var t,u,c,s="object"==typeof e?function(e){var t;if("function"==typeof e.getHeader?t=e.getHeader("content-type"):"object"==typeof e.headers&&(t=e.headers&&e.he
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):317
                                                                Entropy (8bit):4.782589160337745
                                                                Encrypted:false
                                                                SSDEEP:6:YAVrXGmo/5tfXIiKh5Wh5W9XUkh5Wh1hXIYfsIcNqflflfTDm1aflfF5sI1:YCGmoLtIUXY0flflfPmcflfUg
                                                                MD5:72400E48DEAD72D143DBDAB954F847D4
                                                                SHA1:9B776AA780A543589687C5F25C3C5D233A5D0CD2
                                                                SHA-256:DB0520286800031B55DD81135EE6B49BE76E32C3B48D9B14C40C6DC1DB76E67C
                                                                SHA-512:802B8FB4DC9C16D6840A5AF5787FF86A5CD21377B641909224F1751DA4462412D62957248FACE236282640B0008EC6290E23B663A830DE5A9D90AC1408C78BD7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/exp
                                                                Preview:{"e":"0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v0e7p0v0","r":"layerAssignment,launchedGroup,launchedGroup,launchedGroup,prestart,launchedGroup,launchedGroup,layerAssignment","g":"Layer Assignment,Control (Launched),Control (Launched),Control (Launched),Unstarted,Control (Launched),Control (Launched),Layer Assignment"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):432300
                                                                Entropy (8bit):5.561972208376831
                                                                Encrypted:false
                                                                SSDEEP:3072:UOkID5zRjObu0ewgFoSm7f65AkvBIyEoVMeRu7+Ru7HelxFkrEovdGTABsmGl17l:DFoSm7f6SkvBIyEoVMVZoMk
                                                                MD5:C339D53B3FB057B895EE3004C0377A28
                                                                SHA1:2EB8ED0626061858CC93AFCF873C1871F18DFC45
                                                                SHA-256:96A59509221A929D63A21DAC78843219965BA40B8713CDDC1F8F2BAC03B856A8
                                                                SHA-512:DA6F74EC45435FDEB8E23340CF3AE707A57C2AF85B8A74CD2BF96E2E138C30BAED8E4EDA593DE864EF2FF3D877950E31D791A633CE083C9CD576CC649F2DD0C0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/incremental-static-regeneration?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):4773
                                                                Entropy (8bit):3.9743718210271477
                                                                Encrypted:false
                                                                SSDEEP:96:pdgmOI1aTPJnzBoqNG/V8Del1E9VJX1WivpXb6hItw:L7x1GzBaVmc1cJXdM
                                                                MD5:BD638D396BB3BB91F575CF27279059A4
                                                                SHA1:6524492CA2C05AC6031D06EB8330FF39DAAA32E8
                                                                SHA-256:BAD80DC48396F74E9B4BD13514EE0E6181E4FD59F269FA700B9B21CABEB102FF
                                                                SHA-512:2B62DFC4799C72904625F4A045D780D319A5C5EF6F6D1158223244BFC5879096B709593013AEBE7AE807002D20FED0AE10BBBB2CA46B2112D3A8390157B0BFC3
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="311" height="76" viewBox="0 0 311 76" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M59.2074 10.0556C52.1503 -0.0449309 38.2126 -3.03877 28.1349 3.38203L10.4361 14.6623C5.60153 17.7038 2.27155 22.6408 1.26274 28.2627C0.418498 32.9461 1.16056 37.7772 3.37145 41.9913C1.85649 44.2895 0.823228 46.8709 0.334117 49.5797C-0.684477 55.3095 0.647881 61.2081 4.03041 65.9438C11.089 76.0453 25.0269 79.0378 35.103 72.6173L52.8018 61.3371C57.6366 58.2959 60.9667 53.3587 61.9751 47.7367C62.8191 43.0533 62.0776 38.2223 59.8677 34.0077C61.3822 31.7096 62.4151 29.1283 62.9037 26.4197C63.923 20.6899 62.5906 14.791 59.2074 10.0556ZM26.4061 66.894C20.7013 68.3772 14.677 66.1441 11.3173 61.3008C9.28268 58.4531 8.48121 54.9058 9.0939 51.4599C9.1966 50.8999 9.33792 50.3477 9.51686 49.8071L9.85017 48.7908L10.7569 49.4568C12.851 50.9955 15.1924 52.1653 17.6803 52.916L18.3381 53.1156L18.2776 53.7721C18.1972 54.7061 18.45 55.6383 18.9914 56.4036C20.002
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65252)
                                                                Category:downloaded
                                                                Size (bytes):82972
                                                                Entropy (8bit):5.309569724459922
                                                                Encrypted:false
                                                                SSDEEP:1536:Ffs+Yd/S3fSedsMQtl+RGI6x0ELZu+2kCVYMkBm8JHwOfo936kwO2FUXLfoge1v0:R+T6+e2o
                                                                MD5:5A9DB368F69C1A66D3818E8CB373F544
                                                                SHA1:FEB4C76CBA75203D10F31A64E0493188A83AE541
                                                                SHA-256:231B948D2AE79AC90E45D5DB1241A519F366ACE4D3AF62CBBAD43D0954EC5AEE
                                                                SHA-512:2D8EB46733EC2063B0149993A4BB829E44782F7C4D234AC93FB4D702FD6CECA0E9B16CA35CB1D89D3AB55AD53DB6D7AA2F9537859D74DCF57F6917BE8D27C217
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/frameworks/nextjs/page-69ab2d09ae38464d.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="68bdb986-ceba-56a5-9b5d-eda6ae2fc7e4")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33523],{475061:function(e,n,r){Promise.resolve().then(r.bind(r,521950)),Promise.resolve().then(r.bind(r,84625)),Promise.resolve().then(r.bind(r,729173)),Promise.resolve().then(r.bind(r,935590)),Promise.resolve().then(r.bind(r,577164)),Promise.resolve().then(r.bind(r,26589)),Promise.resolve().then(r.bind(r,905704)),Promise.resolve().then(r.bind(r,559867)),Promise.resolve().then(r.bind(r,447045)),Promise.resolve().then(r.bind(r,229736)),Promise.resolve().then(r.bind(r,200478)),Promise.resolve().then(r.bind(r,858959)),Promise.resolve().then(r.bind(r,678400)),Promise.resolve().then(r.bind(r,808698)),Promise.resolve().then(r.bind(r,70846)),Promise.resolve().then(r.bind(r,2844
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44202)
                                                                Category:dropped
                                                                Size (bytes):626326
                                                                Entropy (8bit):5.634564611823785
                                                                Encrypted:false
                                                                SSDEEP:3072:IRaoPftl0rO9ulPkd1Ysh/VIpXNm8wtNqbDBRAOsPDEk4pVAPd+EryPB8VAPd+E9:QF1nEuY
                                                                MD5:6C9719C904007E6B8298155C51835149
                                                                SHA1:5D18915EBAB07B6BF1B190C99C98852186F2D82C
                                                                SHA-256:D223BE4C2805E174F6BD2466DA948D67891B34D1E65A02B9067193AF6CEE3040
                                                                SHA-512:9535CBFDC1C126F91658C95EB91EFA2735E7D5871707260963B4BDBC56F6C14D3D1EE91892C2FE4F03A8F5D60EF550B95E378EE98A533AA524CE0647B5D3BB1E
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44031)
                                                                Category:dropped
                                                                Size (bytes):423373
                                                                Entropy (8bit):5.675503771372691
                                                                Encrypted:false
                                                                SSDEEP:3072:0FAoPftl0rO9ulPkd1LGEsbLl//9ybSl5U8zIcT6vZm3MBMm2xpHrIDJW8L:u31Ou1
                                                                MD5:332E1FED9816097D4450E46CE3A41752
                                                                SHA1:88988F3C92C2C55FBF0A575025259F0A7AE55100
                                                                SHA-256:C1698DB70E76066F0A181AD19342965EF09FB6412B5F4C7DE248FE5FA4F7D8BF
                                                                SHA-512:6BD32B559FA98D2C33AE591E129ABD5477B20326E1E6868D358A203BB30CC144A72DE2AF83BAB51C5AD5B9602BB74315A0C61211EFF6C1A40357A2C289F0B709
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):32
                                                                Entropy (8bit):2.6371987351738495
                                                                Encrypted:false
                                                                SSDEEP:3:CUXEcyltxlH:0
                                                                MD5:776F5F447E5E03B50F3BC4D4EC78DAAA
                                                                SHA1:9D6F7182AE5F2995AFC23231419013CD7DC7ADE0
                                                                SHA-256:853B983923A033223E4F391790E6E86619B31D542B40E7E1E8221FB0D6957AB1
                                                                SHA-512:CA819E043E9F4F0C88F9FBEA26DCBA069A00B6539DD9CADA53E6625F6FFB33F94B7CD1939625FA98E38E7AA96FC129260830773279E9F2B1299BA4CE2AFA47D9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/heapanalytics.com/api/telemetry?a=3648353952&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20added%20new%20properties&te=val&te=5&st=1711666912746&hv=4.21.0&ei=232&et=variation
                                                                Preview:GIF89a.......!.......,..........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48966)
                                                                Category:downloaded
                                                                Size (bytes):50893
                                                                Entropy (8bit):5.33776386970223
                                                                Encrypted:false
                                                                SSDEEP:768:khA1dF/8Hqfe/hIUkdUuhVvDeVD2S5W1eyHTaRWVRG+fcH:4A1dF/Y/Ghauh4E1e6TqMRdq
                                                                MD5:DFE5AC1B879BA6D3D12EF0E01D4077F8
                                                                SHA1:D602624F143E8A3756C50F82A624B89B1269A24B
                                                                SHA-256:29426510289ABC54706B161049B20E4C3796236301F011AFAF843609AAB83B74
                                                                SHA-512:71780D98FC4FDE0243A1302DF0885F9E7B256036130F44F634DAE85EEF63ED0618FE25995B394457328142DB3FFF3070FE5541E6E8BB08FA55E497386014BE9C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/22012-564fe3bd7a8dde30.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="654e8741-c0a5-5b05-bac6-84af0c8c6825")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22012,54923,12538,79850,55502,51202,48837],{952223:function(e,t,n){"use strict";n.d(t,{U:function(){return a}});var r=n(303767),i=n(650128),o=n(418572);function s(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:s="button",isDisabled:a,onPress:u,onPressStart:c,onPressEnd:l,onPressChange:d,preventFocusOnPress:f,allowFocusWhenDisabled:h,onClick:p,href:m,target:y,rel:v,type:g="button"}=e;n="button"===s?{type:g,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===s&&a?void 0:m,target:"a"===s?y:void 0,type:"input"===s?g:void 0,disabled:"input"===s?a:void 0,"aria-disabled":a&&"input"!==s?a:void 0,rel:"a"===
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44098)
                                                                Category:dropped
                                                                Size (bytes):441814
                                                                Entropy (8bit):5.687077175095597
                                                                Encrypted:false
                                                                SSDEEP:3072:3YwoP6Il0LO9ulPkd1n7wg1Kwuu5JD1EURCBFvnaHySl5U8zIcT6vZm3MBMm2xp1:oP1DpuS
                                                                MD5:A7AAD7A426B577CFCE80C2ED750C8568
                                                                SHA1:5DEBD08CC65113528C33E258CB12F8CF09CFDB6E
                                                                SHA-256:2FA006941E43AEAA6C993BA69D885506FD563AD1D9C89846E3D87B7576B9473D
                                                                SHA-512:62914771EB7E73A1D312E24FEADD8846CBD46CF632835CD8640EA581570A57426FADB0F44936DE376C4775CF5E45B2F960F419F0266354A8D1D093DE933FA637
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):253473
                                                                Entropy (8bit):5.6029099309865975
                                                                Encrypted:false
                                                                SSDEEP:3072:ZJn5bkirHG/Aqhm9XvPibs32iI7sB7lxFkrEovdGTABsmGl17M4+ksO:g/Aqhm9XHibs32iI7s9M+
                                                                MD5:5D35825EBE008DA6838030E37BD8EE4F
                                                                SHA1:EEF4BFC99C450CC088F2D9EABCF76EC32FC98DB0
                                                                SHA-256:6B8F0219766DC02BC5E7422B9AA10A636541FBABD3352285E12ABC3CB4003CE0
                                                                SHA-512:6F1E12BCA64DC2630EB7D8951F17A00929858BC030AEC7E989897A5C7B22AFFB5166ADD9707C18E64B509616C765C8099AFB45CFEAA31C78BC16EE9C7E5903B6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/analytics?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):84163
                                                                Entropy (8bit):5.252091344118501
                                                                Encrypted:false
                                                                SSDEEP:1536:rgwO/c6R+denh0EFpNKsjc9c5rTOC1AIT5hymUs:8wO/TRbOcNfjMc5mAT51
                                                                MD5:338ABD55FDE239ABDD13EBA95F8B0E77
                                                                SHA1:97744B2B5BD80625B65E275F891EC8F4C42DCD6A
                                                                SHA-256:AF865381DC45EE3D41FBAE0E464D16B14484A594BBC178B3C995E69C78F0CFEB
                                                                SHA-512:2BB1DF43E8624AF88A3F3F2DBB7BC20CD7C0534777895532B4982647845C3E4A5F2C7FC62C02839F35D15348306E4FCEBFF927043439A95AE9FF29AAAE04235C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/83320-032d8ac79ee801e0.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e59506b5-f5a2-5194-acd0-9112f36cb18b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83320],{883320:function(e,t,n){"use strict";n.d(t,{k5:function(){return L},zn:function(){return A}});var r,i,o,s,a=n(877185),c=n(248342),u=n(925501),l=n(610418),f=n.n(l),h=n(574998),d=n.n(h),p=n(390492);class v{constructor(e){(0,c.Z)(this,"host",void 0),(0,c.Z)(this,"apiKey",void 0),(0,c.Z)(this,"userToken",void 0),(0,c.Z)(this,"axiosClient",void 0),(0,c.Z)(this,"socket",void 0),this.host=e.host,this.apiKey=e.apiKey,this.userToken=e.userToken||null,this.axiosClient=f().create({baseURL:this.host,headers:{Accept:"application/json","Content-Type":"application/json",Authorization:"Bearer ".concat(this.apiKey),"X-Knock-User-Token":this.userToken}}),this.socket=new p.Socket(""
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3710
                                                                Entropy (8bit):7.923624752151472
                                                                Encrypted:false
                                                                SSDEEP:96:ChTXUyLMZbjQafnsdNosKseGwk1OyHx2nozmjFwPs:CTXj6bns0sDx1OyH4oyjL
                                                                MD5:29F211FD398D14348161EE597030CF81
                                                                SHA1:353BEEF2C695E48370C03D08493F2B9A820C9D22
                                                                SHA-256:32030D4A268E35A98628C5774D1AAEADFB6FA5E2CCA9364BEB63B16CD496725B
                                                                SHA-512:B5C3C2E917F73BE3BC93DD166E6AE0D3E706435398EBAD98823526C1E7FDAF1412E61D3B51615F73B0293FD0FAF29763653640752CD28B022D1A8BE6DC994E14
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB........8IDATXG}YY.$IR.;........^...a..HH....@B...?......ig........<....G..p.2#"=...>3..^.q.RB.`..+...!.1...I|..zB....|..'..7.N.B.;.#.....-....R...A.4.H.P..MX"../....G....U\.....N......a..f..l.....Q?...iiw.I....!..Wb...>......Q......^.R.Lb.)P.DX..^B.W..,..{O..B...3F...... .F'...$....x.N.!.2(e%>#$..{m{r..H{N.8.c.....:#.c..u.L8U8......:.....F...4.y..8..z....wg.......Y;].g..tQ]5.J.....u.(q..^t.y7-|...>..:.!f}j.8/9........,q.......(...j..f.....|0.....(|...!..V....;....q..._<..c)8.\.Z%..u..8.6.D.e...h.8'.|.s..U|.../AI.qt....@1N..n\..?~..=.).@....3J.`R.\.B..X.....rN(....N.....7...B.m...]4......K./.../?......&...i..K....g..LZ....;..VDP.(....}VN.a.)DPN....O...=.}..^>...>..-s.3..%.\*..m.....#.......c..Fyo..M...8zX..A..C.7_.C).........d..w.q...x>t.S.....g....SB...3%..2.4':l......Z.E.)&.4j.]....q_....d..FcB....q..m.g.{..{.....'R*).g..:.......#.E.W...z>.........]..a2.F.q..L=sF;........Q..9.\....C...D..t.$H
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):16
                                                                Entropy (8bit):3.75
                                                                Encrypted:false
                                                                SSDEEP:3:HlGDhkY:FGR
                                                                MD5:A88C74B799A6E9B2E7867F824E3F7672
                                                                SHA1:73A823911F53E77401DC04A0696C96E1C2D39ABA
                                                                SHA-256:AEC8AB0648366BDFA6B5C9D71F62B03A36E174B1285B81880389FF339D84869A
                                                                SHA-512:A4BE7BEA88A3487C3B31EE7E22DEDFECB0A5A00E348BDB9EEACF0FEDB844A60896BA550ADC3125336FC28CBBE9BC662F70BB43AE7427EB3D514CCDE84220D278
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlUx2-7e0-W4BIFDVkdlx8=?alt=proto
                                                                Preview:CgkKBw1ZHZcfGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65271)
                                                                Category:downloaded
                                                                Size (bytes):111689
                                                                Entropy (8bit):5.1757601591501325
                                                                Encrypted:false
                                                                SSDEEP:768:d9eGfhSkwT8yAyRHVj48ZjudEEjG5GOFHlDq9NkyQmZsFpdsorhBWrvtVFJqSe8:d9eGf0kwgyAMvCHMDXyQmmzdsOwtb
                                                                MD5:0E7DD6EA0A054E86B85D52F0F7FC47D5
                                                                SHA1:840A67408B60CF31D0139464A1BF39A3E0928D5C
                                                                SHA-256:4B29783DA0F142F7D8AD1EED55AA768101DF0C824AC7D0E3248FB72F10734CA0
                                                                SHA-512:CE958F5278FBDB9CD4BF2C7E42BCC56FB72CE2F3D6BCA85503490891AECD2731D7BBCA59CAB60BC4FACC0854AE7D78E7A01DFF126EA182AF6ED0282C2E4AAFED
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/75051-cc71b53968c0fed8.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="52a6544a-5a33-53e1-9c2a-4a1513bba10f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75051,15456],{995420:function(e){function t(){this._events=this._events||{},this._maxListeners=this._maxListeners||void 0}function r(e){return"function"==typeof e}function n(e){return"object"==typeof e&&null!==e}e.exports=t,t.prototype._events=void 0,t.prototype._maxListeners=void 0,t.defaultMaxListeners=10,t.prototype.setMaxListeners=function(e){if("number"!=typeof e||e<0||isNaN(e))throw TypeError("n must be a positive number");return this._maxListeners=e,this},t.prototype.emit=function(e){var t,i,a,s,c,o;if(this._events||(this._events={}),"error"===e&&(!this._events.error||n(this._events.error)&&!this._events.error.length)){if(t=arguments[1],t instanceof Error)throw t;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):82918
                                                                Entropy (8bit):5.250751665218655
                                                                Encrypted:false
                                                                SSDEEP:1536:IAtKt6nL28hyLrV980asuvb7hcHVl4Xy0m0EpiwX6Zjsn6teLpeg2U48zqI+Gr:tKtgL28hyLrVcvb7hcHVl4Xy0m0EpCjg
                                                                MD5:F719D553AF469EB8A6BEC57DF2B6B079
                                                                SHA1:81C16D6A26289CE8891349CA58274880427442F0
                                                                SHA-256:6EF9F929007764D18C63BD79E827F30EC4D7ACF34CD3131607DCDC485B0FC725
                                                                SHA-512:F8347B0725D68819D7B0A84BF2D6EB5DCC59F419C041AE5756320702AE0309840ADAC661C32B9EAF1C8A72ED16392462172FCD5861CDA011D36DC663909992C0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/d260d0343bac6b19.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.experience_bigLetterTransition__HUJmd{transition-property:transform;transition-timing-function:var(--ease-in-out-quint);transition-duration:1.2s;transform:translateY(var(--translate-y));transition-delay:var(--delay)}@media (prefers-reduced-motion:reduce){.experience_bigLetterTransition__HUJmd{transition-delay:0ms;transition-duration:0ms;transform:translateY(0)}}.accordion_trigger__JAo0r{outline:none!important;transition:box-shadow .2s}.accordion_trigger__JAo0r.keyboard-focus{box-shadow:var(--ds-focus-ring)}.divisor_divisor__HZl4g{position:relative;height:1px;width:100%;background:repeating-linear-gradient(90deg,var(--ds-gray-500),var(--ds-gray-500) 4px,transparent 4px,transparent 10px)}.divisor_divisor__HZl4g.divisor_vertical__5kTnD{width:1px;height:100%;background:repeating-linear-gradient(0deg,var(--ds-gray-500),var(--ds-gray-500) 4px,transparent 4px,transparent 10px)}.divisor_divisor__HZl4g:after,.divisor_divisor__HZl4g:before{position:absolute;content:"";height:100%;width:var(--gu
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (60133)
                                                                Category:downloaded
                                                                Size (bytes):60556
                                                                Entropy (8bit):5.383163994546277
                                                                Encrypted:false
                                                                SSDEEP:768:z8Tl/CcW3pYS31vFfvZfr5wmigATZc/wjsFhVamITxhB78LqvkIC33osnPeA6OMB:zs/CcWx1vJuOwIFhVamITxhBQ/nosPg
                                                                MD5:0A23AC232183A125B2B2C2604CC76B07
                                                                SHA1:708250EACDA90B0F13AA8DB0CEBBC336172A1F4E
                                                                SHA-256:C865AA5525DD82A6C7F19BB2E6CF5CBFCEE9F2CE1CBBB215313BCFF45FCF421B
                                                                SHA-512:73A01E6FB3CA6F05F4F4DB144FE96928B9C4B574647A73E2E270E8D78BBD4B7A584BDFDCA35D827A647B619C961E48403B37F3941C452DD4472D234D00B51329
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/11970-0c604f277bbaf02b.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="199808b8-0a62-5039-ae7c-22b8807c8ec9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11970],{11970:function(e,t,r){r.d(t,{ou:function(){return rE}});class n extends Error{}class s extends n{constructor(e){super(`Invalid DateTime: ${e.toMessage()}`)}}class i extends n{constructor(e){super(`Invalid Interval: ${e.toMessage()}`)}}class a extends n{constructor(e){super(`Invalid Duration: ${e.toMessage()}`)}}class o extends n{}class u extends n{constructor(e){super(`Invalid unit ${e}`)}}class l extends n{}class c extends n{constructor(){super("Zone is an abstract class")}}let h="numeric",d="short",m="long",f={year:h,month:h,day:h},y={year:h,month:d,day:h},g={year:h,month:d,day:h,weekday:d},w={year:h,month:m,day:h},p={year:h,month:m,day:h,weekday:m
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):323
                                                                Entropy (8bit):4.978857130344752
                                                                Encrypted:false
                                                                SSDEEP:6:YAVrXGmo/5XfXIiKh5Wh5W9XUkh5W5p9HOkefsIcNqflflfTDm1aflfQA/U:YCGmoJ/tIUbJ0flflfPmcflfu
                                                                MD5:5D257F739E541431D4DB12457955E0BE
                                                                SHA1:49369A0D17C431494F28D1C997247AEE28163ADC
                                                                SHA-256:233705CD8FB4CC61035565FB0AAD13D7999BFEE9A2BE5E8D40C47EFAE281ECDC
                                                                SHA-512:7BE37E76DB2AF4030EA4AC94C0D5322D8ED7577BA1E478D0B3228B6A8E5D699A2A2D5114B73A93FE76B75A7534C103FAC23B1F8C974F9FFB0EEE5397CDBEA293
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"e":"0p0v0e1p0v0e2p0v0e3p0v0e4p0v0e5p0v0e6p0v0e7p0v2","r":"layerAssignment,launchedGroup,launchedGroup,launchedGroup,prestart,launchedGroup,launchedGroup,4LKdcAUZqp8EbD44UKuBZJ","g":"Layer Assignment,Control (Launched),Control (Launched),Control (Launched),Unstarted,Control (Launched),Control (Launched),Schedule a Demo"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3647)
                                                                Category:downloaded
                                                                Size (bytes):3961
                                                                Entropy (8bit):5.383526124565699
                                                                Encrypted:false
                                                                SSDEEP:48:JWkEogNSbmHPaLANN1b7ONXnJx+MaODYCVgCzbjseVaEPfABZsveS4qJv4wimdDE:QjHiMNbiRnq+DYChWwpn9v+UHjs+21GC
                                                                MD5:D7289111B83679C1B601B4E1523612D1
                                                                SHA1:735C0FCC98D009D807B98C78F17460F80E6FD67F
                                                                SHA-256:BDFF2C570786F6E77419E4B2A5E43A8701732B9E81A87DF68F319591C97EC14B
                                                                SHA-512:E0FEF1EC8FA13CF15FAA17AB85628ABE8BCA07076EBB7494271FD8B7F9104BA179565B39D57BE0D9AF4644F7C62751ACE7E3C7211649DCB09904F42E476F522B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/45553.776e44b7e54de18f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ba1921a1-e88e-5acb-9cbd-416083197566")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[45553,82127],{645553:function(t,e,n){"use strict";n.r(e);var r=n(394768),i=n(127957),s=n(11632),a=n(469328),o=n(98678),c=n(904366),l=n(901658),u=n.n(l);let d=(t,e)=>e?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",f=(t,e)=>e?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success";e.default=t=>{let{noBorder:e=!1}=t,{data:n,error:l}=(0,o.Z)({errorMessage:!1}),m=Array.isArray(n)?n[n.length-1]:null,_=n?d(m,l):"secondary",h=n?f(m,l):"secondary";return(0,r.jsx)(s.r,{className:u().link,"data-no-border":e,"data-testid":(0,c.C)("footer","status"),href:"https://vercel-status.com",tab:!0,children:(0,r.jsxs)("div",{cla
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1022)
                                                                Category:downloaded
                                                                Size (bytes):1070
                                                                Entropy (8bit):5.128649392859799
                                                                Encrypted:false
                                                                SSDEEP:12:qDCBGexVukBRSXWTeRTGRH8VLBOXv1NIEHv7/1FJTIRWRnt2hI+LvS+KtQ98U5qM:1V5XH8Vc9eEHvJ/RtizLteQ98U5qGdZ
                                                                MD5:CA25E8D3F62031C2E1B8A96D9FD5FD7F
                                                                SHA1:5FFB059DFB740D25BA10FAD68D8DC9DBE48111E2
                                                                SHA-256:DB9D756CD1A4A07EC6F2C2CF8B56BB6C5D8746B0B83D630989CEEEF7E79BD172
                                                                SHA-512:0F6D3B0BB7E03604394A540437001B34DF2805DDC5B2E0A2E038F6DB8DA00946ECA23505A7910E2C7C88740BCCB0806902FB6DA0512DDFE77CD563EE1420CF77
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/db5d043f7135bc37.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:._error_contentSection__P_PoC,._error_content__3n5jk{display:flex;justify-content:center;align-items:center;flex-direction:column;z-index:1}._error_contentSection__P_PoC{max-width:100%;padding:0 1em;text-align:center;line-height:1.6}._error_logout__sQLvp{margin-bottom:3em}._error_detail__WmeEs{display:flex;flex-direction:column;gap:1em;max-width:500px;text-align:left;align-items:flex-start;border-top:1px solid var(--accents-2);margin-top:1em;padding:1em 1em 0}._error_content__3n5jk{padding:var(--geist-gap-double) 0}._error_summary__f3eUG{font-size:16px;outline:none;cursor:pointer}._error_stack__y_vMn{white-space:pre-wrap;word-break:break-word;height:300px;overflow:auto;font-size:14px}._error_linkList__etRf1{margin:15px 0}._error_linkList__etRf1>a{font-weight:600;display:inline-block;padding:0 8px}@media (hover:hover){._error_linkList__etRf1>a:hover{background-image:none}}._error_linkList__etRf1>a:not(:last-child){border-right:1px solid var(--accents-2)}._error_disabled__HqM3N{pointer-e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):303811
                                                                Entropy (8bit):5.602750738425586
                                                                Encrypted:false
                                                                SSDEEP:3072:Zi0WTn8FInyS+4MzHy4fVfkwj2FJU4mW7udtptlxFkrEovdGTABsmGl17M4+ksV:THy4fVfk42FJU4mW7ufMF
                                                                MD5:59519071F6163DE35740416235D1F801
                                                                SHA1:A30EDD5B337B301D3A3A529B66ABB854F8454B89
                                                                SHA-256:F99AC0E6652F84325EAE68083CBCF02D3EF8FD0F87EFBDC305202FB086B1308E
                                                                SHA-512:8605DE3ABAD8AED0B6AAEF1209C994F38B6CB08156E0469059B5B41A254352ADBA97BAE87B1013A1C30C8332A755E1670BCD40444444FB3E11C3277C2DB24EDB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/workflow-collaboration/vercel-toolbar?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32786)
                                                                Category:dropped
                                                                Size (bytes):529578
                                                                Entropy (8bit):5.559961983716541
                                                                Encrypted:false
                                                                SSDEEP:1536:1F3IqZBRhodYxcJnscy9fyB5IAErY+ofhOXjWW3dTWcriE71Hs3ndnIjrwo73gVe:kdwwy9fyUN79lu47+gJaM
                                                                MD5:A76430C8CD0C2D594EBC68B7FB37E783
                                                                SHA1:1781537FF51DE1B9FFCB496F6EED628D25969AB2
                                                                SHA-256:27BA8FBB78A97FC0FC6982AC36F0198EC9321E09C441D72EBDF78283DDFFBC4B
                                                                SHA-512:89C82ADE1B2F1D3B811CD277935DD8CE07AB02846AA982A3951FD2D1BD3B844699EA1AB6DE162D01BFFB7E9078151897A2EE5D9046D590033584D1E5A66F8A14
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/e8cd966a1bf21e4e.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5776)
                                                                Category:downloaded
                                                                Size (bytes):226085
                                                                Entropy (8bit):5.5777400521476235
                                                                Encrypted:false
                                                                SSDEEP:3072:dJYHzwY5maqmSYrclxFkrEovdGTABsmGl17M4+ksIX:dJYHzwY5maqmSYrGM4X
                                                                MD5:BBD3655D264EBF29D7417F837665B515
                                                                SHA1:C24687F09326D19B85979C2FFE653D5C3C21A8BB
                                                                SHA-256:5619A3CFF28DAD156AA922804AAC3787080D040D2509522907697EA4BE794631
                                                                SHA-512:DE3A1FDFDD9D56E234A5F12BC85F2A855250DCBA87001B22BB505E4B73AF029F873CA5AEC86773C7A99528BB0DA4415D4937AF3EB90D7B33E2AFA1C95B7BABF3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/guides/nextjs-multi-tenant-application?_rsc=1c85v
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[10261,["29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","41426","static/chunks/41426-0024a4a31a827b4f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","62248","static/chunks/62248-ff88d31deffefdde.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","6617","static/chunks/6617-793c93fb500476ed.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29722","static/chunks/29722-00afa15ba1436c8a.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","82102","static/chunks/82102-68a64e3cfde8cdba.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","51202","static/chunks/51202-ce842325468e3fda.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","67
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3804)
                                                                Category:downloaded
                                                                Size (bytes):3852
                                                                Entropy (8bit):5.259653937401589
                                                                Encrypted:false
                                                                SSDEEP:96:2cdmvfCtUwVhIDP9SjCqSYgTo8cSeHxubMq:0nCtU0h1SLPReHxubd
                                                                MD5:AEC3CB9CF63245BA97E19A94552BAC50
                                                                SHA1:B406C6E7DDE69308D32CA79BD29FFEC237EDB5AF
                                                                SHA-256:C4C042FAA17001AF50928EDEAA3C05F378C3C6075DF03D31E36E6417CCA16B60
                                                                SHA-512:0B48C67C207EA5799817D4715E95CA06027A414AF5D5238C1582BD19C38D85AA6CAFE809078EF88893E602561BBA0E3A07E029A3E25B1F3D6AA08721091EC45B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/32bec721f2d95555.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.style_topSection__VAC9w{--padding:12px;padding:var(--padding);border-bottom:1px solid var(--ds-gray-alpha-400);background:var(--ds-background-100);position:relative}@media (max-width:600px){.style_topSection__VAC9w{position:sticky;top:0}}.style_input__t1XJR{height:28px;font-size:18px;color:var(--ds-gray-1000);border:none;outline:none;padding:0;flex:1 1;background:transparent}.style_input__t1XJR::-moz-placeholder{color:var(--ds-gray-700)}.style_input__t1XJR::placeholder{color:var(--ds-gray-700)}@media (max-width:600px){.style_input__t1XJR{font-size:16px}}.style_escButton__v426S{height:20px;box-shadow:var(--ds-shadow-border);border-radius:4px;background:var(--ds-background-100);font-size:12px;border:none;padding:0 4px;margin-left:auto;align-items:center;transition:background .2s;cursor:pointer;outline:none;display:none}@media (hover:hover) and (pointer:fine){.style_escButton__v426S:hover{background:var(--ds-gray-100)}}.style_escButton__v426S:focus-visible{box-shadow:var(--ds-focus-ring)
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):299179
                                                                Entropy (8bit):5.599614696831864
                                                                Encrypted:false
                                                                SSDEEP:3072:Z1f1Z1r141U1i1U101W1+1s1dsbva/fFp1bzq5l9JBEtrtWx9y+0byHG7tWx9y+n:Psbva/fFXzq5l9JBEtUxBx7TMo
                                                                MD5:AD55F2DEFD24F1EAB99240BC493CBFB5
                                                                SHA1:A8570254E732EA0B60DE2BBB8C1BD357D27B9A7E
                                                                SHA-256:538DBFFEAEA5B3EF5EB6FBACE3199D473F99FB49BB95DA07DC965F079C322539
                                                                SHA-512:CCC4E6A88B32B2B086A379E5BAAAD29311B1DD58DFAD98B1F5354499DB06BD8C6008C8F4B6D88AC17D0A2A778E5175AAE12EE9FC9D0A65C67968A601F4257714
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/observability/monitoring?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):253958
                                                                Entropy (8bit):5.604052401922344
                                                                Encrypted:false
                                                                SSDEEP:3072:ZyEzvUhgHzBpisbva/fFp+zq5l9JBEttu8elxFkrEovdGTABsmGl17M4+ksF:gsbva/fFozq5l9JBEtQM1
                                                                MD5:CA21C6F180D7174E03909055CAC9FF5A
                                                                SHA1:58A69F83DBE92E918456F16013E63E800291EAD2
                                                                SHA-256:86DE5E9965986C2E76992F64D804393071864CC68AC43D1472E817320DD41E7D
                                                                SHA-512:2B33153B8F4D72469F9D2C201443F9B0348860279800D89D52515952B5396D86253B427E562F053D19ED252F2224EA5F45DCF75867AA38FB8D5EB1F6CB4EE698
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/speed-insights?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):4666
                                                                Entropy (8bit):3.859362682573226
                                                                Encrypted:false
                                                                SSDEEP:96:KxdCJuSQSZYX+EAkgjkN4lHjIwjlnAeav8XN5cBw4vKZOCqvJisL:DJRHZ2Ukg1IwjlnuvOCO4nF
                                                                MD5:9C2BDD6F8316BBD217C2D88B29CFF4E8
                                                                SHA1:67541243B7A0AF0FF2299FB1789D96819C237CB8
                                                                SHA-256:DE87362A5DB767C8DB837F809C5AD34CCBB910BEC19418BAC5E1E9EBFFBD4A39
                                                                SHA-512:56DB533D51543CF85A0DA45B81A9E983B793804C4F4593554B6252686F98D6F8F95A9D258042F758014C8C1B01E59DF532FD12F08AC167DFAF0E7B6EC6A475C9
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="200" height="66" viewBox="0 0 200 66" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M144.173 65.1724C143.341 65.1657 142.546 64.8292 141.961 64.2367C141.377 63.6443 141.052 62.8443 141.057 62.0124V3.07198C141.079 2.24855 141.418 1.46758 141.997 0.892455C142.576 0.320655 143.357 0 144.171 0C144.984 0 145.765 0.320655 146.344 0.892455C146.925 1.46545 147.263 2.25068 147.284 3.07198V62.0124C147.284 63.7569 145.89 65.1724 144.173 65.1724ZM197.417 56.9021C197.752 56.5049 197.983 56.0317 198.092 55.524C198.201 55.0164 198.183 54.4898 198.041 53.9904C197.902 53.4917 197.643 53.0348 197.286 52.6598C196.895 52.2514 196.401 51.9574 195.855 51.8093C195.31 51.6612 194.735 51.6647 194.191 51.8194C193.597 51.9892 193.069 52.3351 192.67 52.8126C189.453 56.6538 184.637 58.8567 179.459 58.8567C170.872 58.8567 163.886 51.7748 163.886 43.0673C163.886 34.362 170.872 27.2801 179.457 27.2801C186.43 27.2801 192.258 32.365 193.523 39.0712H174.472C173.748 39.0672 173.045 39.3181 172.487 3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (410)
                                                                Category:downloaded
                                                                Size (bytes):458
                                                                Entropy (8bit):4.917110961273674
                                                                Encrypted:false
                                                                SSDEEP:12:E7xcY7xbzU7WrO9O7xbzU7WVYE7xbzU77mq:AGcRzQ196RzQwYARzQ7/
                                                                MD5:F53808A95D7BBF112D2165B8A31F37C3
                                                                SHA1:551EE11A51DFE4ACB3CB41EBFCC42B253AC4D5E5
                                                                SHA-256:F6A3CB1A0BE7C653874AF485A12D1AD147A0345EB3224DDBD4FACE4FEDC6E02B
                                                                SHA-512:C285A8F2AD92062C68AC98BE7180F71677E7A3E0B829A94CB91C794078FEED249787F0973D0CA60D16D0CFC434730A91A7AA57232918ABBAD7066C55A332ACC3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.survey-prompt-toast_prompt__WqnnC{position:relative}.survey-prompt-toast_prompt__WqnnC .survey-prompt-toast_close-button__vYpY_{position:absolute;right:0;top:0;color:var(--accents-6)}@media (hover:hover){.survey-prompt-toast_prompt__WqnnC .survey-prompt-toast_close-button__vYpY_:hover{color:var(--foreground)}}.survey-prompt-toast_prompt__WqnnC .survey-prompt-toast_description__7LiDm{color:var(--accents-6)}./*# sourceMappingURL=f899daa4ba963179.css.map*/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3425
                                                                Entropy (8bit):7.923389336470232
                                                                Encrypted:false
                                                                SSDEEP:96:edgRXodhlSOI5IlcJRf5seFLnCvKrqcOUjlUfoOlt:kg1odhIxayJR1LOKrg4CJt
                                                                MD5:7E45170EF89A98E4B670E6F7185CE163
                                                                SHA1:4312B1ACCB8229D8C25AA455E2AAE6520FD6996A
                                                                SHA-256:4EE1E1C1515B0EFA4ECC647601EB560C299900136C5725A1E0A3FD36F258FBA0
                                                                SHA-512:C572F2322651245EACC1D8D9210E4349DE884D9DBA6FADA4DB5781D601FA4912D23A4D19C121B18F7DBD8961FDE85B68DA23E90B23AA1A513AAE73AA657C8036
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=tomocchino-hobby&s=44
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXGeX.o\W.?..f..x..c.I.6$iK..J...<V..!.R^.7P...H .@ U .'.R.........I..KV.v..yf.r..}.w.....{...........sf.?k...Yk...h......aq:L..c..?...s..@.6..8L.V..!..".8J......;1.6...,.,...q7..-...|..N.IQ..@..K..X.....m.1...R,...gp...i.e.e...@.).O..M)..?@..q....;s....x.E.q..DF5...%$-@`.7.3n.(...x...V.z......9vk.<......3...e........<.x.1...4..A.qC.PS.(.......)kITa..8g..M.c.<i.2..J3..Z!..H..[.$....C..0.".............nc.p.....1..s.S.FZ..F!..d).....0.D....A.t@.....6...P.....r..a....}9Q...,.,5...........`".P........e...@.\N.0+...|.C\.&846(f..?h.....G...".E~...{....rl....c.8..h..ax.....*..I.$j...=|.;......6N.V...z=...>|...|.R%k..0.#......x.#... ...Y..P.R.sN...(>|.{....}...k+.fya-(..NY.pne~~....GT..3%t..'...E.D!...M..a...b.?.....7....K.K..j.Ti.......<.8...SO.;........E...u>.....q...FO....q.qkL..l../.4.n. .*5.F"..iGfC........c..&.(.o...37..H.F..P&\..i.\.6V!.Q+j.V.=..IYvd..S#p.~$._...K...S.tP....9...4.'.1r.2...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5776)
                                                                Category:downloaded
                                                                Size (bytes):331570
                                                                Entropy (8bit):5.52596924087371
                                                                Encrypted:false
                                                                SSDEEP:3072:0Xr3EIGrYjpn/6drlxFkrEovdGTABsmGl17M4+ksXSoYz9FXOeer3zkY9:0Xr3EIGrYjpn/6dDMHkA3gg
                                                                MD5:522CA0AE994CBEE27423736DCA228A69
                                                                SHA1:D3D15CAFEC810E8884EB94B5435D66A4A247BF43
                                                                SHA-256:BF527BF234B0722F5B4BC441B77449D963FBB8D55932461A9D9A16E396EFB0B4
                                                                SHA-512:A2E096829B7E1CF9E083A92D54E2BCE4519FF99E317522BAC7E81A4E4ABE4C1DE7D03CD41782B0B143A9D1847F087928AF0A47D219FB1B503F9D8E18C1A70FB7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/guides?_rsc=1bsr8
                                                                Preview:3:I[931337,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da36e7913da7597e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","92391","static/chunks/9239
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3026)
                                                                Category:downloaded
                                                                Size (bytes):3074
                                                                Entropy (8bit):5.1143947492988
                                                                Encrypted:false
                                                                SSDEEP:48:xXS7ofiqhN8wpG4Bpxhg8fS2T82SebBEMZ2wc82eXX4vsO:+ofiqsND0bBEMMJv
                                                                MD5:7B8011DC31C454AEF5C2CFD97D6E5E64
                                                                SHA1:1407C82EFCE3A30F7CEF5151F595E005365B684C
                                                                SHA-256:6DFFEDFB8E682D0CD04D75A619938EE14EE4111B8BE8936584FFE04E70BA43CA
                                                                SHA-512:0D85E67DBCF682D3F1EDB4F75C9E228F0C8C938A51D5F629206E95D44BC4186DF01B14173649463A2A0E4C92BF1350DF94369F224DA7327C0DBDEFCA5CF3E1AF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/905b5bdd8f8b7f49.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.form_form-wrapper__8qvVg{--geist-gap:var(--geist-space-8x);background-color:var(--geist-background);border-radius:var(--geist-marketing-radius);box-shadow:var(--shadow-large);margin:0;max-width:44rem;padding:var(--geist-space-gap);text-align:left;width:100%}.form_form-wrapper__logged-in__oDvEf{padding:0}.form_form-switcher__n6Zgc{padding:var(--geist-space-2x)}.form_form-content__7HEdF{--geist-gap:var(--geist-space-2x);align-self:stretch}.form_form-content__logged-in__kz0t6{border-radius:var(--geist-marketing-radius)}.form_form-content__logged-in__kz0t6>*{padding:var(--geist-space-gap) 0}.form_form-title__8UTVk{--geist-gap:var(--geist-space-2x);border-top-left-radius:var(--geist-marketing-radius);border-top-right-radius:var(--geist-marketing-radius);font-size:1rem;font-weight:700;line-height:1;letter-spacing:-.01em;padding:var(--geist-space-gap);padding-top:calc(var(--geist-space-gap) * 1.5)}.form_form-title__8UTVk p{margin:0}.form_form-title__8UTVk p:first-of-type{color:var(--accents-
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44020)
                                                                Category:dropped
                                                                Size (bytes):492139
                                                                Entropy (8bit):5.681888929716201
                                                                Encrypted:false
                                                                SSDEEP:3072:4HIoPftl0rO9ulPkd1lAux7NCJc8FGgkKhJ8HwMN8HwMISl5U8zIcT6vZm3MBMmE:yf1lL9cZu0
                                                                MD5:3D0766C4400AE5BCD43C0606D16E596C
                                                                SHA1:08BF7A43F3B0D44C6AB767995C34C9BEF1F9C45D
                                                                SHA-256:39F5CCBC1DA539D5B15DEA7058A83E2B4236A286F28046EABB1DDFC13A4AF30B
                                                                SHA-512:A05BE3D71E37AF5854CF400686EFD16557A2C1AAF772F888171E81909004662A4F6E2B7D91E859E4A6831285A54D9E11A43ED5BBCBD241976CEFECDC4144004D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):267334
                                                                Entropy (8bit):5.607831667051741
                                                                Encrypted:false
                                                                SSDEEP:3072:Z5XYj0y732/Aqhm9Xv/ibs32iI7s2LMDLMmNlxFkrEovdGTABsmGl17M4+ksw:J/Aqhm9Xnibs32iI7s20VMA
                                                                MD5:B0733F58030F9A727ED9FE50FA975148
                                                                SHA1:638702DB5CFE1E137B541FC45D0F0C79E136635D
                                                                SHA-256:2D4783ED56241BC2B0696672483E705D3EF241084C571D990B983B415B746168
                                                                SHA-512:4BCA4682E6FDD6630A8B9F4497045ADB6F6763F91DD59020B8BA0D69C215CCF2D6C0AA62D28673E7980F28E00BF4CACDC01358FA095E70B328A6CF1F4FACB1A1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security/ddos-mitigation?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):3936
                                                                Entropy (8bit):4.382886072633428
                                                                Encrypted:false
                                                                SSDEEP:96:3jz97VpR4KVooLzYvO57lGrontv6iCE5vK1KgGObuNI:3jz97VpR4KVZgG57lMotv6iCmi1KSb6I
                                                                MD5:6E9FC6FB5EDEE2A7999A02FEB8A212D0
                                                                SHA1:78783AAB5474822AAA3F3E75FF2B23B383640EE2
                                                                SHA-256:22FBE64E5DC48F535A173A9586CBC922E61F2C4BD979270899707E92CF46AE8D
                                                                SHA-512:98960DBF80B0C2A0040406F6A0129B8E31E524F9349C68AEC7BB652E2E0D400F46E51C13E2FDCDEEA7C3A0FC85B4E3C5BA69D054A11B7D700BFFE7D9497FA78A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="278" height="56" viewBox="0 0 278 56" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M184.653 0.0233159H233.036V8.9535H213.842V55.934H204.246V8.9535H184.653V0.0233159Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M105.082 0.0233159V8.9535H66.2997V23.3194H97.4885V32.2496H66.2997V47.0038H105.082V55.934H56.7032V8.9535H56.6992V0.0233159H105.082Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M129.241 0.0466348H116.682L161.665 55.9573H174.261L151.766 28.0212L174.225 0.0892913L161.665 0.1087L145.478 20.2122L129.241 0.0466348Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M142.128 39.9839L135.839 32.1642L116.646 56H129.241L142.128 39.9839Z" fill="white" style="fill:white;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M57.0394 55.934L11.9957 0H0V55.9107H9.59654V11.9509L44.9838 55.934H57.0394Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M235.193 55.5925C234.491 55.5925 233.892 55.3491 233.392 54.8621C
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):4823
                                                                Entropy (8bit):7.928674704132074
                                                                Encrypted:false
                                                                SSDEEP:96:cbXb+2xY125u2ZTayyujCAn+JED1Ske5SmmuFjdI5p6zYpWJKnKc:Qx0A5TaBu2AZD1YnZJIPGKT
                                                                MD5:396563911A5F5FD98CC4882E99504D37
                                                                SHA1:E29899449F2657D7D6E88A1C16C3F62FC52E0AC1
                                                                SHA-256:E2B14B335A3556EEDC4C84C7491BCE2A9557350DD66FABC5EEE9D56076FB7D0B
                                                                SHA-512:2FC125F6DF4395862F413A9ACC69165D64F8BC77D3E44409F66865C32E10CE72D242CBD19D2B1C986B600EF47E67362E35B6355872410B51C7E56F256C758B05
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG=YY.d.Q.z..v.^.u..{f.;..v2v.;. ..... 7.7 ..........;... ...)b.$..;.2..3...z.w-T.s.n....S.......?mm.\pD.B...6.'.......?.O..Q.!D..{oz..P..0IIj.*F.D.0.H...... J..Q......).g..}v0 .B*).PD>B.A H!.C..B...9}....l.....B$yV..j6.y..=.:%.R....."!..".r(|G~}.....J+,AfJ.. ......8-....H....7.O....5.dc.....=..A*`/...{../N....J..SR..#........_A...g..d......J...2!.. .DkO?x.....6.Jt..F@....... .1..m..m........_......TH.....b.N.<EN.!D ."".?.......6...-92@r.........&.".R).PE...X..G......G..Hq....H....;.I.)!.v..or=...H.*..OD5N..d."..9.0.'.dD....8}..!..$%Z.....6..>..L...O@>..j)"..`.Z....... ..8d...PDN......\.L.. .".Bk..*`.............A...b.......mX[.X.}.b<TbO..U.........<>......0g.pd....Ar.H..[o..iG.BpS......W....u....jQ...b.u.Z..o..".0.X..../.i.*....$.kk7O.......:7..C.3f........Zg.g8.w.d\!"D...Du.2.4F9J$.s...bc6&.6:K&..TN..j..*eYdy.;.f......u.......7...#....R...qp...H.... ..$q..T...<..2RU.........j.u..%..(..W
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (719)
                                                                Category:downloaded
                                                                Size (bytes):767
                                                                Entropy (8bit):5.0403155742025865
                                                                Encrypted:false
                                                                SSDEEP:12:AZ/38+tSkgJRgow6FL4Ro4BxRrIbHR0aIbojb0HI:AZ/3rSkgfgGL4+UOjU0jv
                                                                MD5:BB1A20DDC3AF635FA06E3D43E229D37E
                                                                SHA1:A2DA15B186A5B214AC965474EE0FA333EDE0FFF7
                                                                SHA-256:309626AEAAE930213D30AEBE60FDC4E92F66F67D80D6870D5B3F73A000A78067
                                                                SHA-512:7EB07625DE6BEACD854FB86DF775CEF44D769AD0E58819536EA35EB4C4AFD6D458EFB1888A841DF6A0AB92F4C54CA652E2B0D33857EE7323B6BA14A3D8C341B4
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/0136f81bd9ae878d.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.pixelated-icon_container__djsS_{position:relative}.pixelated-icon_container__djsS_ *{inset:0;height:100%;width:100%;position:absolute}.pixelated-icon_container__djsS_ svg{transition:opacity .5s ease-out}.pixelated-icon_container__djsS_ canvas{position:absolute;height:100%;width:100%;z-index:1;max-width:100%;max-height:100%;opacity:0;transition:opacity .25s ease-out}.pixelated-icon_usingCanvas__GMQdx{--timing:0.5s}.pixelated-icon_usingCanvas__GMQdx svg{animation:pixelated-icon_fade-in__LnrYd var(--timing) ease-out forwards reverse}.pixelated-icon_usingCanvas__GMQdx canvas{animation:pixelated-icon_fade-in__LnrYd var(--timing) ease-out forwards}@keyframes pixelated-icon_fade-in__LnrYd{0%{opacity:0}to{opacity:1}}./*# sourceMappingURL=0136f81bd9ae878d.css.map*/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):296451
                                                                Entropy (8bit):5.594155813176687
                                                                Encrypted:false
                                                                SSDEEP:3072:ZbybEbGbZbgbubtbDb7b2W9toZfAkbw1QBvH3Lm5zpfHlt0A/7YrTfuwV+t3KGp/:tW9toZfAh1QBvH3Lm5tMc
                                                                MD5:9C9A5055907D638D3F612944785D826D
                                                                SHA1:1FA1973A4F27877E9B94123C6BAE6C9013E15BF3
                                                                SHA-256:47999495767C80B79460EF657BD2B104AE02551381EBC9BE817CCBC54E3B857D
                                                                SHA-512:1347AA2EA1564FD4708AE542B2DD61FA197733816422005E64D7D9BE76B57A49AC62983789E071A8A58E9982E0201CB9857DC561563624CE5B1614FE09DDEC46
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/observability?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):3935
                                                                Entropy (8bit):4.396759689110024
                                                                Encrypted:false
                                                                SSDEEP:96:wI4S4dAoKY8xt7l5qnvRZY6rEmvOPvKZXImue8:wI4S4dAYet7l5qvRZY6r5GPvKum38
                                                                MD5:5E761E3450DAEA16676979F92CC1B8A7
                                                                SHA1:8F181958DDA6D5C31B8381E8C3E9A237F56CBBE0
                                                                SHA-256:F9F2A33933571CE1E21F8C405CE75B25B996ACB24289D637599FA36A3BE51A81
                                                                SHA-512:9627DB78A2C6F8F28157D4C469B64AE01B32EA809D5C5C049530F801529EB7F7CB5DBBC7209C308F1B9DCFB981E39B3618923FE862022B0CFB6F90CEDCAAAE16
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="278" height="56" viewBox="0 0 278 56" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M184.653 0.0233159H233.035V8.9535H213.842V55.934H204.246V8.9535H184.653V0.0233159Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M105.082 0.0233159V8.9535H66.2996V23.3194H97.4884V32.2496H66.2996V47.0038H105.082V55.934H56.7031V8.9535H56.6991V0.0233159H105.082Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M129.241 0.0466348H116.681L161.665 55.9573H174.261L151.766 28.0212L174.225 0.0892913L161.665 0.1087L145.478 20.2122L129.241 0.0466348Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M142.128 39.9839L135.839 32.1642L116.645 56H129.241L142.128 39.9839Z" fill="black" style="fill:black;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M57.0394 55.934L11.9957 0H0V55.9107H9.59653V11.9509L44.9837 55.934H57.0394Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M235.193 55.5925C234.491 55.5925 233.892 55.3491 233.392 54.8621C
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):6963
                                                                Entropy (8bit):4.978830558420958
                                                                Encrypted:false
                                                                SSDEEP:96:H4+kCTCIHX0FjJ1wLfe9quAJmEa7dj0zgrsGNM6+B:H4mSNwLWMX8rsGK6+B
                                                                MD5:8C13ED549E5F30A97C459638C73317AC
                                                                SHA1:CC1269D8093C55F70D4F5F9784BB800A3CD05226
                                                                SHA-256:F0E1AE0811BB97CBC7D82BBB41ECFA1046A4D3DACADE4D18CF7AF990A466EE14
                                                                SHA-512:DC137854EDD7C25B530B90AC88B93AC4034789DBFDB175402279BCA6544AA380F2735010738BE5DF711580D07E42925C384BF4AC6A53FCFB72E9825432AA3B87
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="322" height="63" viewBox="0 0 322 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M71.6701 13.5391H88.4556C100.639 13.5391 103.617 20.6049 103.617 26.5837C103.617 32.2907 100.368 39.6283 88.4556 39.6283H78.1677V60.0105H71.6701V13.5391ZM78.1677 33.9213H86.5605C91.7044 33.9213 96.5776 32.8343 96.5776 26.5837C96.5776 20.3332 91.4337 18.9744 86.5605 18.9744H78.1677V33.9213Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M111.738 13.2679C114.175 13.2679 116.07 15.1702 116.07 17.6161C116.07 20.0619 114.175 21.9643 111.738 21.9643C109.302 21.9643 107.407 20.0619 107.136 17.8878C107.136 16.8008 107.677 15.7137 108.49 14.6267C109.573 13.8114 110.656 13.2679 111.738 13.2679ZM108.76 28.7583H114.717V59.7393H108.76V28.7583Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M121.756 28.7575H127.712V33.6492H127.982C130.148 30.1163 134.209 27.9422 138.27 27.9422C144.497 27.9422 149.641 31.4751 149.641 39.8998V59.7385H143.685V41.5304C143.685 35.8233 140.165
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18656)
                                                                Category:downloaded
                                                                Size (bytes):18970
                                                                Entropy (8bit):5.228463056938548
                                                                Encrypted:false
                                                                SSDEEP:384:lECq2JD2O5jnmLMkH9m8FGSbkoJqkPoRuERuWMJhp7sVz2h4sIEmT753qSdm8mNe:qCPJnnmLMq9m8FVwMqkPoRuERuW4hpgD
                                                                MD5:B4A4B87F47D5001A5AFCB38AF6A6640B
                                                                SHA1:87F62F555915B613716D6E26D49162124D8E8591
                                                                SHA-256:E3E04141D592D18C0124F437986914E3D1C4BEA29424D8241470C6BB5431C2F1
                                                                SHA-512:333840D94437E7DD05251511954DC425CCB038DC844A2614B31626414D90855F5F011DEA7809F99AE6F4FAD70F466DBE605AA58735CDA009A5A02512CC99387F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/38959-4d30781dfd2e6975.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cb59626b-c0e0-5739-b93c-34a660a6bbea")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38959],{886479:function(e,t,n){!function(e,t){"use strict";function n(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function r(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?n(Object(r),!0).forEach(function(t){u(e,t,r[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):n(Object(r)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))})}return e}function o(e){return(o="function"==typeof Symbol&&"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):237718
                                                                Entropy (8bit):5.596030020582376
                                                                Encrypted:false
                                                                SSDEEP:3072:r3FGckq5lS/Aqhm9XZbibs32iI7sd4lxFkrEovdGTABsmGl17M4+kse:s/Aqhm9Xpibs32iI7s8Mu
                                                                MD5:F1FED3A2B7B53B3A24169522EB155C65
                                                                SHA1:DB7BBCB4C737B83AF746D146ED82670E22BA536E
                                                                SHA-256:6F35637C8CEC9E973DF99568401C5A34D0FEBE1A0C4EEDC7E1E4581CF75F7ED1
                                                                SHA-512:8C026F275BE5D90DF82E20E4DF2711734903C7787E620D5AD4FED8A766597185C23F58B849BD1499ED10266F4C286CEBD10091316763B4EA31244E1870E917C6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/cli-api?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (60199)
                                                                Category:downloaded
                                                                Size (bytes):181952
                                                                Entropy (8bit):5.332625051693827
                                                                Encrypted:false
                                                                SSDEEP:3072:ONQ/eqHJ/CPhhJKWAkSuK5AKBXXRUqRet2ak6Z35tN4pTqMVB1Zv8p2X47TqMVUz:GQ/eqHJ/CPYWAkSuK5AKBXXRUqRet2a+
                                                                MD5:31E673671D3A0911F56BF00C312899D7
                                                                SHA1:A9C4A29D62B1B2EC2B17CB3583BD54F8FCBFA926
                                                                SHA-256:B772BB33F780CB724D401D66AF4DAB2D20E740CB7CD46A3373F52B1910A68314
                                                                SHA-512:D36CD7F609B7A13FB54514F64EE7FC2C3AC58FC23E6724F138B33AB380DB7D119B60F420A2F5CE42353CF6633B589D24825712AD6E730551557772A16EAEBEFC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/68009-6b7a7dd82a02e7c2.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="abf4e984-deae-57ff-81be-1c2e71fd492e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68009],{949360:function(e,s,r){r.d(s,{u:function(){return c}});var t=r(394768),a=r(236736),i=r(78261),l=r(997229),n=r(794228),o=r(615774),d=r.n(o);function c(e){let{containerBackground:s="var(--ds-background-200)"}=e;return(0,t.jsxs)(l.K,{"aria-label":"Three rows of data represent metrics for their respective columns: Conformance and Code Owners.",className:d().root,direction:"row",role:"img",style:{"--container-background":s},children:[(0,t.jsxs)(l.K,{"aria-hidden":!0,className:d().column,children:[(0,t.jsx)(n.x,{as:"div",className:d().heading,size:14,weight:500,children:"Conformance"}),(0,t.jsxs)(l.K,{className:d().conformance,style:{gap:"var(--gap)"},chil
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43802)
                                                                Category:dropped
                                                                Size (bytes):848492
                                                                Entropy (8bit):5.539754585686221
                                                                Encrypted:false
                                                                SSDEEP:3072:eLaoPftl0rO9ulPkd1B/CUeg580FN/Zn8jUUAFXu3gUu3gNSl5U8zIcT6vZm3MBI:QF1B0P6RuQ
                                                                MD5:CFE808E65DD7B7F9F754EF438245F565
                                                                SHA1:D1EE2F0D8E3E648FBFE4475DCA210E5F139DEAE3
                                                                SHA-256:0BA1B86AC6DFA21540D8A635164CECD204C368DAB89EBC9A8567901886D8F090
                                                                SHA-512:AF61DCA17635F462457490CE11A8E14F42D4A8892E0BA2BAD82A7DA05253F54E110D07B0220492D234BA399D7D7DFA0DE929866B47CFA10B3A164E47DE0DE193
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (27260)
                                                                Category:downloaded
                                                                Size (bytes):33388
                                                                Entropy (8bit):5.391088988832663
                                                                Encrypted:false
                                                                SSDEEP:384:5E2zo4uoWR+wLPMsaviyTpHOcTketr9Z/+s+6nHnv+jUQ5Hp5+YMLpBsrQ56hhNf:g4uyIPcVtHGEv+s+6nHSYOnnMbw
                                                                MD5:BA93ED6C7C164AAB29AACB9E5C52D023
                                                                SHA1:AB2A981066B92599B2901BEB112278052F603478
                                                                SHA-256:06462BE1E2402E5F23F219E878B83596D6EE058AFFA176F5CBD311495D6E7387
                                                                SHA-512:809F10624A7E1EE9F125F51B5C3C7EE1E2AD967ACF2DC587A06F8DB6BE003BD31DEF66F61212C391299572340EC785C79740EBEF2C84C1F34D29376A9F86C791
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/22741-7681ddf68d986028.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3ae92ba3-8dc6-5244-97b6-23c7d5116e1e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22741,42908,89150,12179],{1846:function(e,t){"use strict";/*!. * content-type. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */var n=/; *([!#$%&'*+.^_`|~0-9A-Za-z-]+) *= *("(?:[\u000b\u0020\u0021\u0023-\u005b\u005d-\u007e\u0080-\u00ff]|\\[\u000b\u0020-\u00ff])*"|[!#$%&'*+.^_`|~0-9A-Za-z-]+) */g,r=/\\([\u000b\u0020-\u00ff])/g,o=/^[!#$%&'*+.^_`|~0-9A-Za-z-]+\/[!#$%&'*+.^_`|~0-9A-Za-z-]+$/;function a(e){this.parameters=Object.create(null),this.type=e}t.Q=function(e){if(!e)throw TypeError("argument string is required");var t,i,u,c="object"==typeof e?function(e){var t;if("function"==typeof e.getHeader?t=e.getHeader("content-type"):"object"==typeof e.headers&
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):12930
                                                                Entropy (8bit):4.536659730237918
                                                                Encrypted:false
                                                                SSDEEP:96:YiPhR2uhXli3pIT3M0GRnVinx8p/oOM9RqUTRe+a6Q/+a6QABGy+a6l46+avlu+O:YinXliiJyp/RM9Aup7zGi2LVy
                                                                MD5:859285275074738B4FEF714D630A088B
                                                                SHA1:4F4F988DAEA1C247BDFB09B51663F3F254A04A2E
                                                                SHA-256:E78FE9D272F4EC470A23F4AD8B20007F3BC32E49881A1334EB301909E4DF9BD3
                                                                SHA-512:865668FE5E21123FE7D68F6D611C014C65187EC8A7CB99A8F4FEA6F1459B802B3FA4857A36A662DB69614B607663FD10C710C51C83FE8909B4E201482408E649
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"profile_id":"7f99f57b-c627-4dfd-a2f6-dbb0a5a69f46","last_modified":"2024-03-28T23:02:05.968Z","qualification":{"account_score":{"fit_grade":94,"fit_grade_letter":"A"}},"messages":[],"a":{"b":{"size":10000,"hashes":6,"seed":1711664583,"bits":[2097168,536871936,4194304,0,2147500288,2113920,8454146,2147483648,17039432,75628832,536911880,264,136,103289856,2154299904,1342202368,16781320,33555456,71336484,134479904,2097168,5120,64,134217728,262148,536870912,2,1073741824,0,268444162,67108864,2281702024,8388608,8704,16384,4096,327680,134227970,3254784130,151027717,1217404928,197640,33555456,128,171048960,17440,130,150994944,1049096,65632,4202496,0,151062864,524288,134218242,2181042176,2147483648,513,285212680,2164262912,64,163840,8448,1073742336,69728,805306368,2155872256,2147483648,1,134217856,32776,4160,2097184,0,0,536887814,134283264,139265,2147617056,32768,65545,134299656,536870912,1049600,2105488,1310720,8454148,3145736,1073872896,8397312,50627584,4734976,524288,2375680,2155872256,54634
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (26692)
                                                                Category:downloaded
                                                                Size (bytes):27006
                                                                Entropy (8bit):5.482497878892939
                                                                Encrypted:false
                                                                SSDEEP:384:Za6COD9OYXdRaEa44bQ2Ow88MUI67c3ZDSorz6aGA8oQVMZDL2I:ZaxODv0NiE+5Si65A8NVMZDSI
                                                                MD5:5EC85751FBFCD50FB71FA58EC37A47F9
                                                                SHA1:1F8808F0FDA2720103349BADD7452F56A53B7DAD
                                                                SHA-256:B0A36F8AA55C343BE918FAFF5F21E7F5FB791FD917F93A2B52AFD99053A2DEFC
                                                                SHA-512:1C5B16B281E0E6CBAD82BFBC2453E97377976D3AB622433D2CEAA887CDD00765A0F8F5955ED1A6664EF596D254529DFEA42B5D10152D1C339F47D9DB4EBEB017
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/not-found-2d1f2fddbb0d8d40.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d1c512da-d397-512b-9816-a203a7da3f9c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29160,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832,34341],{93523
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):249054
                                                                Entropy (8bit):5.60121462602688
                                                                Encrypted:false
                                                                SSDEEP:3072:XYuY0Y7YLYqYtYmYyYcYeYxbGEbMRN6YBQ9nIc82xSzaMivaSbA2lxFkrEovdGTq:5bGEbMRNtQ9nIc82xSEMF
                                                                MD5:498858171F354153433ED759A6D70159
                                                                SHA1:7B40AA97C415854CA7091C477C9DDCDA3D04EE3A
                                                                SHA-256:D421C7F392611740B52E5991373F31790BB5EC14210211EA14851B32AD522D31
                                                                SHA-512:9C023C089CB0DD117D9490E68AAB5397ADA73C1F90B3A565A1493FE99DC3A0C2805403EFD494DF6D075C10BD8551589F2CF4582C768A8879E4E2EFC8B0592BAD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/observability/activity-log?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):297763
                                                                Entropy (8bit):5.617978451098744
                                                                Encrypted:false
                                                                SSDEEP:3072:ZeYC81YuhIc60ZJcu1qKuuR2HN2Se0xgbu4u4WlxFkrEovdGTABsmGl17M4+ksG:hJcu1qKu42HN2Se0xg67nMW
                                                                MD5:434F6628D8A59863DFAD1C8305B59111
                                                                SHA1:0AE92BF82C1C5DABE9BAA4217075822C2C850A27
                                                                SHA-256:C8EB2E6C01DAD2A8555629B78708F94B610457317958C417157B457DC34899E2
                                                                SHA-512:A1DAE45CD498566A66B43B27F548A9BAB3F02A70633AE2A3A7A00A6C1D3B2A4C2B693BBC16F1B37C39A87DC899E37BC9B76C0DC63315AD7EB32BC1C84FCC47E5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security/saml?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):575630
                                                                Entropy (8bit):5.45694940381755
                                                                Encrypted:false
                                                                SSDEEP:12288:MrV63c3SXl7rmM84mkr2UL8/jUSv47BnVPcF/ZczYRUR6:Q
                                                                MD5:E7B8619CA0B57489DC04FE5729E017C0
                                                                SHA1:C62E1E1349F67D4E41E7D7A5F05BD5114EFCE241
                                                                SHA-256:7203285B2CC2BDB47211DC8E56E159D611FA1E2755ABC86AAE943AD062F8464B
                                                                SHA-512:EBE39D0CDE03530BD57EA733C082BDE4F818AC89B95B5B0FB58918771011333D026A53CE914F0E1FDF33F0C557E58AB71EE1F139C4228B383B6CD38163F5FC3F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/frameworks/nuxt?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):283002
                                                                Entropy (8bit):5.592435770208526
                                                                Encrypted:false
                                                                SSDEEP:3072:qAqIAfh+7as2siHy4fVfkDq2FJU4mW7uqw8Iw8z3lxFkrEovdGTABsmGl17M4+kF:8Hy4fVfke2FJU4mW7uLM0
                                                                MD5:9D16ED6B10B5A97126C71C33FAFB0468
                                                                SHA1:0376CF172C3E1A4C80C85FF9884188C2B0EAC29E
                                                                SHA-256:B52E8C1FBB9103C10AA8065F311F5E752925793D1AC30F86CBC0260EC6F7DBE3
                                                                SHA-512:ACF377F24E34086C225D1E0E932001D91887B82B966181484336CD4BF37298FDC0F4D81B113410CA469F538352A604D351C62A0512828981F609B7112F669DD9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/frameworks?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43447)
                                                                Category:dropped
                                                                Size (bytes):493285
                                                                Entropy (8bit):5.681382931732668
                                                                Encrypted:false
                                                                SSDEEP:3072:R28qPftl0rO9ulPkd1gMZd7FHq/1JzzqaSl5U8zIcT6vZm3MBMm2xpHrIDJW80oP:Al1rJu5XRlXR1
                                                                MD5:3FD3F77F3481BFB116E4298F147942C9
                                                                SHA1:3525486D8F9C58253A2C78F06DB113AC1191939E
                                                                SHA-256:596884845B1C27201B4CEE529A08B4261A4D92F1AE02B74CC58D481524D21DC8
                                                                SHA-512:4373A34464FFDCBCA95EDF71946632CA3B4EA417083B99C5A7F93484C5B3FD3019CAFEEB156BDE16F8C8037821FC96AA9F6A24EA543E09415A1776A5CA098919
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (60429)
                                                                Category:downloaded
                                                                Size (bytes):60753
                                                                Entropy (8bit):5.482211446080826
                                                                Encrypted:false
                                                                SSDEEP:768:Pp6voDNW8Fa43xaPt0phePxRvbmYYOZSeXGpqX3zqA5AYw84G:P5RWMaPt0phePx5SeX7zOYb
                                                                MD5:3C03B7518D3A557ADB4719CEC5F42207
                                                                SHA1:B430F8E6CD9BD01E70027BA10BFF6BB536B69AA0
                                                                SHA-256:FA90FCAA29CB103E1FC6513749E6303C3804E9DF39638E4E83749FC8B627793A
                                                                SHA-512:546B3CF346FE0FDDC48FB81AE6BA9E579FD8F48DCCBF253498AC07BCD7D20D637B28D456E925408FE9AF3D897B4331AB711A9F699EB2E83BC1EAD310654966C5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/20468-eaa6ecd9c0e549ff.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="69e63390-cf14-5ea8-96d8-16b3205b9c3f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20468,44572,9183],{411346:function(e,t,n){"use strict";n.d(t,{O:function(){return r}});let r="/contact/sales?p=1"},344572:function(e,t,n){"use strict";n.r(t),n.d(t,{Footer:function(){return X},GitHubFooterLink:function(){return Z},TwitterFooterLink:function(){return H}});var r=n(394768),i=n(877185),a=n(534496),o=n(84510),s=n(127957),l=n(997229),c=n(794228),u=n(92267),d=n(343884),h=n(597309),m=n(408012),p=n(922289),f=n(727329),g=n(662673),x=n(495014),v=n(741674),b=n(956771),j=n(849744),y=n(459232),_=n(978826),w=n(567798),k=n(11632),S=n(593616),C=n.n(S);function $(e){let{subFooter:t,children:n,className:i}=e;return(0,r.jsxs)("footer",{className:(0,s.W)(C().footer,i),"data-
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4773
                                                                Entropy (8bit):3.9743718210271477
                                                                Encrypted:false
                                                                SSDEEP:96:pdgmOI1aTPJnzBoqNG/V8Del1E9VJX1WivpXb6hItw:L7x1GzBaVmc1cJXdM
                                                                MD5:BD638D396BB3BB91F575CF27279059A4
                                                                SHA1:6524492CA2C05AC6031D06EB8330FF39DAAA32E8
                                                                SHA-256:BAD80DC48396F74E9B4BD13514EE0E6181E4FD59F269FA700B9B21CABEB102FF
                                                                SHA-512:2B62DFC4799C72904625F4A045D780D319A5C5EF6F6D1158223244BFC5879096B709593013AEBE7AE807002D20FED0AE10BBBB2CA46B2112D3A8390157B0BFC3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-svelte-logotype-light.71cee964.svg
                                                                Preview:<svg width="311" height="76" viewBox="0 0 311 76" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M59.2074 10.0556C52.1503 -0.0449309 38.2126 -3.03877 28.1349 3.38203L10.4361 14.6623C5.60153 17.7038 2.27155 22.6408 1.26274 28.2627C0.418498 32.9461 1.16056 37.7772 3.37145 41.9913C1.85649 44.2895 0.823228 46.8709 0.334117 49.5797C-0.684477 55.3095 0.647881 61.2081 4.03041 65.9438C11.089 76.0453 25.0269 79.0378 35.103 72.6173L52.8018 61.3371C57.6366 58.2959 60.9667 53.3587 61.9751 47.7367C62.8191 43.0533 62.0776 38.2223 59.8677 34.0077C61.3822 31.7096 62.4151 29.1283 62.9037 26.4197C63.923 20.6899 62.5906 14.791 59.2074 10.0556ZM26.4061 66.894C20.7013 68.3772 14.677 66.1441 11.3173 61.3008C9.28268 58.4531 8.48121 54.9058 9.0939 51.4599C9.1966 50.8999 9.33792 50.3477 9.51686 49.8071L9.85017 48.7908L10.7569 49.4568C12.851 50.9955 15.1924 52.1653 17.6803 52.916L18.3381 53.1156L18.2776 53.7721C18.1972 54.7061 18.45 55.6383 18.9914 56.4036C20.002
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2343)
                                                                Category:downloaded
                                                                Size (bytes):52916
                                                                Entropy (8bit):5.51283890397623
                                                                Encrypted:false
                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://www.google-analytics.com/analytics.js
                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (13064)
                                                                Category:downloaded
                                                                Size (bytes):25797
                                                                Entropy (8bit):5.478801021611378
                                                                Encrypted:false
                                                                SSDEEP:384:WasRdnydlg4HQqQeC7zMvJu/Ds08+aZZePx5Tn/cvQeu5:Wa1Lg4HQqQeaYRu7xv4O24
                                                                MD5:FA606D68AC4E9A2356E3826817461DF4
                                                                SHA1:49104A6B2DD76B9EB5A0CD1A785F973E22CA4488
                                                                SHA-256:FA595C3AAEF78B5BD1FC8288ED479ADFE03B3510B3AFC874746BCE6667626F49
                                                                SHA-512:A6374E57F5F2A1A3B3FBEEE9E45BF0369E9D46D2797C5DD13254F2994205954E36E5C5870BFA93B1CFB7EA88A6408E68A6F4B3AA43C0117AC0FC13DFE09FC1A5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/ship/2024/layout-1bc9f49c1d65543d.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="381bf6f3-45d6-5625-aa93-851b23f5734f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15948,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:func
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3935
                                                                Entropy (8bit):4.396759689110024
                                                                Encrypted:false
                                                                SSDEEP:96:wI4S4dAoKY8xt7l5qnvRZY6rEmvOPvKZXImue8:wI4S4dAYet7l5qvRZY6r5GPvKum38
                                                                MD5:5E761E3450DAEA16676979F92CC1B8A7
                                                                SHA1:8F181958DDA6D5C31B8381E8C3E9A237F56CBBE0
                                                                SHA-256:F9F2A33933571CE1E21F8C405CE75B25B996ACB24289D637599FA36A3BE51A81
                                                                SHA-512:9627DB78A2C6F8F28157D4C469B64AE01B32EA809D5C5C049530F801529EB7F7CB5DBBC7209C308F1B9DCFB981E39B3618923FE862022B0CFB6F90CEDCAAAE16
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-nextjs-logotype-light.a63c2d00.svg
                                                                Preview:<svg width="278" height="56" viewBox="0 0 278 56" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M184.653 0.0233159H233.035V8.9535H213.842V55.934H204.246V8.9535H184.653V0.0233159Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M105.082 0.0233159V8.9535H66.2996V23.3194H97.4884V32.2496H66.2996V47.0038H105.082V55.934H56.7031V8.9535H56.6991V0.0233159H105.082Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M129.241 0.0466348H116.681L161.665 55.9573H174.261L151.766 28.0212L174.225 0.0892913L161.665 0.1087L145.478 20.2122L129.241 0.0466348Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M142.128 39.9839L135.839 32.1642L116.645 56H129.241L142.128 39.9839Z" fill="black" style="fill:black;fill-opacity:1;"/><path fill-rule="evenodd" clip-rule="evenodd" d="M57.0394 55.934L11.9957 0H0V55.9107H9.59653V11.9509L44.9837 55.934H57.0394Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M235.193 55.5925C234.491 55.5925 233.892 55.3491 233.392 54.8621C
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):272828
                                                                Entropy (8bit):5.539798629524598
                                                                Encrypted:false
                                                                SSDEEP:1536:1OkIfcTT50NTcYTcCTcrTceTwTchTc9TcoTctTcPTciTcbTc+TcXTcoTcgTcfTcD:1OkIfcTFCtJglsasPkATsRihB61ii+B
                                                                MD5:D650AF80C9E56D5AC159D7F6A495746F
                                                                SHA1:114A3E0B223A7BCF756B48BC289A08C6EB955086
                                                                SHA-256:D01A28E1C958A92E796296E392FF32FADBAA5799291CBDA9DDB81607BF49DF35
                                                                SHA-512:28DD37DD17604DFA55C4D2A48C5D82279AFCBC6DCBD7C7B59F34A9EABDB036509CCF639680E51E0EEC0FF9E8724B8B115FE6FC39D87CF5ED11E43BEB31A33D65
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/solutions/marketing-sites?_rsc=1vism
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3729)
                                                                Category:downloaded
                                                                Size (bytes):3777
                                                                Entropy (8bit):5.287364654700063
                                                                Encrypted:false
                                                                SSDEEP:48:T9xiKdjC0oCjUpfRENJfp7cir+YlC2gKWN4AGcuAAvtuKJpVV:5xjXtt99ANGcuAYtPVV
                                                                MD5:7425989D915E044D75B3B0413D7EAAE2
                                                                SHA1:CC177CDD76A32821A639CAF22EDD75EDFF0003B4
                                                                SHA-256:4964041C15C7CC6D4FCA1C4078E8D9C1B60B82363FD5DAC042C8458FE3771639
                                                                SHA-512:29B905C9EBB633F0569E9E905D95AC7CDE2364496A09D151FA861EEE36F1A0C5BAA7D870B960522FEB5261CA3652C0BFB5E2B00FD4198F4EBA5D4A4FEDBA5078
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/f3bb8af34dfb1148.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.cursor_cursor__SUbgx{white-space:nowrap;-webkit-user-select:none;user-select:none;position:absolute;will-change:transform}.cursor_cursor__SUbgx .cursor_cursorWrapper__SDGOr{filter:drop-shadow(0 4px 8px rgba(0,0,0,.04)) drop-shadow(0 1px 1px rgba(0,0,0,.02)) drop-shadow(0 2px 2px rgba(0,0,0,.16))}.cursor_cursor__SUbgx[data-animate=true]{animation:cursor_float__CR24R 3s ease infinite}.cursor_cursor__SUbgx[data-reverse=false] .cursor_cursorName__GrFIA{top:16px;right:16px}.cursor_cursor__SUbgx[data-reverse=true] .cursor_cursorWrapper__SDGOr{filter:drop-shadow(0 4px 8px rgba(0,0,0,.04)) drop-shadow(0 1px 1px rgba(0,0,0,.02)) drop-shadow(0 2px 2px rgba(0,0,0,.16))}.cursor_cursor__SUbgx[data-reverse=true] .cursor_cursorName__GrFIA{top:16px;left:16px}.cursor_cursorName__GrFIA{border-radius:6px;padding:0 4px;height:20px;color:#fff;font-size:11px;line-height:16px;font-weight:500;display:flex;align-items:center;position:absolute;color:var(--ds-background-200);will-change:transform}@media (prefer
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14020)
                                                                Category:downloaded
                                                                Size (bytes):14334
                                                                Entropy (8bit):5.536637017577612
                                                                Encrypted:false
                                                                SSDEEP:192:MNZyJaEx9qmZPUTck0/ZicE6XVUfQPPdAkLfWQ7Dv8VG7UfTjPl:XacYdcnxicNTz8AUfHt
                                                                MD5:4BA01112BE44AB6974790BC025D7C8BF
                                                                SHA1:3E4DE69E97B04FE4776FC68F17BC72A85925F87B
                                                                SHA-256:C14012972311229CF7F7B52FB0752DC68C8866753BC30BD93170894736E1F0E1
                                                                SHA-512:7D6BD5863E19625ECFB4BA6DCDC2222F2CCE2712DB6AB95AC6F9CFBEFCAF33FE1BC1D293734C76D775D56C48C86CB9E1257F84FD033600D775D81091372A9149
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/(devex)/docs/layout-79a88472975774b8.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7607c439-70e3-59e2-8084-4b1f11fb2e5e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53038,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:func
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):81960
                                                                Entropy (8bit):5.2504913403443965
                                                                Encrypted:false
                                                                SSDEEP:1536:LyNduTEadmvfdnLK7JqJY6UevYuy03A5nSISbq6ORrDJ2Msz5mikCkO5ZJFBlfLR:L+sxdmXdnLK7JqJY6jvYR03c/Se6OH25
                                                                MD5:7645782EDB71559F78C1C5B6B4E8D645
                                                                SHA1:587EBDDF517CEF4CF4DD78688FDDD39D8B2DB877
                                                                SHA-256:F8D54DA4988FB57C95F9779B3DC10F250F21BD8174C6E70F9C70ABC3426DB76A
                                                                SHA-512:F2CD8E2187FB8BD6714AE19966825E550E9A5552A01E8811406FA892AB22BED549CE61F9A780DB58DAB516F57E25A1079914EB98B5DD9D0FC601B85765679795
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/347f76e3731d5802.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.docs_sidebar__f43Xb{width:100%;max-width:232px;margin-left:auto;margin-right:20px;margin-top:32px;display:none;visibility:hidden}@media screen and (min-width:1280px){.docs_sidebar__f43Xb{display:block}}.docs_sidebar__f43Xb.docs_sidebarVisible__p9O2f{visibility:visible}.docs_sidebar__f43Xb .docs_sidebarHeader__Rmw2Z{display:flex;justify-content:space-between;align-items:center;padding:8px 0}.docs_sidebar__f43Xb .docs_sidebarHeader__Rmw2Z .docs_sidebarTitle__2Tbjd{font-size:14px;line-height:22px;color:var(--accents-6);font-weight:600;margin:0}.docs_sidebar__f43Xb .docs_sidebarHeader__Rmw2Z .docs_sidebarButton__x5gUt{font-size:12px;color:var(--accents-4);font-weight:400;height:auto}@media (hover:hover){.docs_sidebar__f43Xb .docs_sidebarHeader__Rmw2Z .docs_sidebarButton__x5gUt:hover{background:transparent}}.docs_sidebar__f43Xb .docs_sidebarArticles__Nr5vE{width:100%;padding:8px 0 24px;gap:16px;display:flex;flex-direction:column}.docs_sidebar__f43Xb .docs_sidebarArticles__Nr5vE .docs_sideb
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (629)
                                                                Category:downloaded
                                                                Size (bytes):677
                                                                Entropy (8bit):5.023787950439755
                                                                Encrypted:false
                                                                SSDEEP:6:gKcRR70xOtiumYPc7AhI3lKHN1K4R6KfuJck2KqT8ceBgqu/LR5VtQhPVvgHV7yI:G2WFmqphyW1TR+W82RR+gH04hLrd
                                                                MD5:A732C521F5C3F3F01E6AD5AA86514358
                                                                SHA1:F0D282229F13D5A5CC93C9C78C8E8644FE3C580D
                                                                SHA-256:56DE303B93DC8D8AF295A062E52C73305E8B77260C2017A878C9341CD64A8A07
                                                                SHA-512:D7456AAB8C599C3FC5D7288CB9A7BC8470529FDF1206739652582C1007DA7C09DEA6D10F90F1CC90E1AC8B3A7EB98676317999CB3C9A6AA5ACA7DF2B1AF2AEE5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/70cf1a887f26df25.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.domains-filters_activeFilterStatus__PheEI{position:absolute;top:4px;right:4px;width:6px;height:6px;border-radius:8px;background:var(--geist-success)}.reset_reset__KRyvc{outline:none;margin:0;padding:0;border:0;box-sizing:border-box;font:inherit;font-size:100%;vertical-align:baseline;text-decoration:none;-webkit-tap-highlight-color:transparent}.reset_visuallyHidden__RV0kP{border:0;padding:0;clip:rect(0 0 0 0);-webkit-clip-path:inset(100%);clip-path:inset(100%);height:1px;width:1px;margin:-1px;overflow:hidden;position:absolute;-webkit-appearance:none;-moz-appearance:none;appearance:none;white-space:nowrap;word-wrap:normal}./*# sourceMappingURL=70cf1a887f26df25.css.map*/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4420
                                                                Entropy (8bit):4.495600636337202
                                                                Encrypted:false
                                                                SSDEEP:48:aE9cT5KgAXI9wh72/NA/fOvzO4aBC/9E+VA6bhy0p/EDm3DUSAuUQjso6/RjySsJ:X9ctoawV4dFcVDEvBQDdo4na
                                                                MD5:9084F9A65AD47D8FFEDA9FB2A86BF591
                                                                SHA1:E5BB4CE7215E53329B8C56D776B3E59B574C3768
                                                                SHA-256:F49B95628D5887947DFB0C11A1CE74798930154FD1DAC64E6E3D7EF1D62B6E1A
                                                                SHA-512:EBC91B35821D86245009C7B3367ED21A91B23D0AA7F50233AA35B2412DADCFBA69D7AAC6C955BF336CD5CA9F3908EBD610A7D5015165E65AE83FD4456DB417A5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-turborepo-logotype-light.32ca6b38.svg
                                                                Preview:<svg width="473" height="63" viewBox="0 0 473 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M124.018 23.5592V15.2702H84.0714V23.5592H99.1513V51.1226H108.938V23.5592H124.018Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M146.589 51.6718C158.872 51.6718 165.613 45.4301 165.613 35.1438V15.2702H155.826V34.1951C155.826 39.9374 152.83 43.1831 146.589 43.1831C140.347 43.1831 137.351 39.9374 137.351 34.1951V15.2702H127.564V35.1438C127.564 45.4301 134.305 51.6718 146.589 51.6718Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M180.595 39.2384H190.332L198.022 51.1226H209.257L200.569 38.1897C205.462 36.4421 208.458 32.5472 208.458 27.2543C208.458 19.5645 202.716 15.2702 193.977 15.2702H170.808V51.1226H180.595V39.2384ZM180.595 31.4986V23.4593H193.478C196.923 23.4593 198.821 24.9573 198.821 27.5039C198.821 29.9008 196.923 31.4986 193.478 31.4986H180.595Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M213.012 51.1226H238.628C246.617 51.1226 251.21
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):4136
                                                                Entropy (8bit):4.75041500937188
                                                                Encrypted:false
                                                                SSDEEP:96:Kwa2NXSEhchOBwxYa44KZyP0i/70FJASbUWTuCdww7p:ZNX/WhOBaYa0y7/eLbOY7p
                                                                MD5:29B3FD4D54FA512EE22B5E093D74D012
                                                                SHA1:8B711BE14B7F4C917F0429E4663B7F7A85343AB1
                                                                SHA-256:C62EDC5893D7532E2AF910604A2F4D5404782DC4A4BA9CCDB2FF42E627184ED0
                                                                SHA-512:63210F940C56E31E28B3CC3DE276D23B9BC3EC927D7C558D9260E890F87FE7CFC84004AB09C4A862B08BA9698D99E8B0667AC325F619EBDFB1D5457596CD4B5C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="280" height="66" viewBox="0 0 280 66" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="281" height="66"><path d="M280.003 0.000488281H0.00292969V65.6639H280.003V0.000488281Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M47.5757 0.000488281V5.74604H6.5272V51.9841H0.00292969V0.000488281H47.5757Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M47.5758 11.2183V16.9638H19.0321V52.2579H12.5078V11.2183H47.5758Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M47.5762 22.1621V28.1813H31.5373V52.2579H24.7412V22.1621H47.5762Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M66.3334 21.6147C74.2169 21.6147 80.7412 26.8131 80.7412 36.389C80.7412 36.9362 80.7412 37.4834 80.7412 38.5778H57.0907C57.3625 43.5026 61.4402 46.7857 66.3334 46.7857C70.4111 46.7857 73.4014 44.8706 74.7606 42.1346L79.9256 45.6914C77.20
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):251720
                                                                Entropy (8bit):5.602486794282567
                                                                Encrypted:false
                                                                SSDEEP:3072:ZQeQRXAbBFAW9toZfAke1QBvH3Lm5L/hrlxFkrEovdGTABsmGl17M4+ksS:4W9toZfA31QBvH3Lm59Mi
                                                                MD5:FAF21B89D4E52116C538E9D4F986398B
                                                                SHA1:F6120ABB39CA048E9E27BC19E8F32B5E3257F39E
                                                                SHA-256:601DC33731B29E9EACB268E373ABB51047C0B72BB808FA8D5483E2BB426E10B6
                                                                SHA-512:704047ADB63A151643A7E38E7A964D9835BD904A8C13AE71D1BBE23E3C13A5C12FADBCF1FC4A7042099CE3BB8E615C72FA033076808E6228487EA88F7232FE16
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/workflow-collaboration/conformance?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41433)
                                                                Category:dropped
                                                                Size (bytes):404396
                                                                Entropy (8bit):5.614667252641258
                                                                Encrypted:false
                                                                SSDEEP:3072:pusKC+TlvHSl5U8zIcT6vZm3MBMm2xpHrIDJW83V5AkBM:pu+uZG
                                                                MD5:431D030E2FC19ABEB8580E08EF68D889
                                                                SHA1:35990CC4C0C9C116CE9B5CA26C74C61A77FA11D4
                                                                SHA-256:14082B85CF61F8A77EE88C9611BC75ABC8FD9D2578DE6B3735350E74F54D6C5D
                                                                SHA-512:2764D8FD182418593706C8DA29E2A43128DC7FE885CF25656A6D268F5CB93C8C4CDE1AB18597ECFE1F047CCE190074C6AC2924D6F7FB64FC16B48DF5E3675F64
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="https://images.ctfassets.net/e5382hct74si/6lYFkzrQrZ2FWu1DyZY2Eh/770a3192d21d66b7bc87d06f3ba1da3d/Frame_5__1_.png"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44114)
                                                                Category:dropped
                                                                Size (bytes):499770
                                                                Entropy (8bit):5.685211321108804
                                                                Encrypted:false
                                                                SSDEEP:3072:3d+oPftl0rO9ulPkd1L4hOazEDEp0USZXs9Zw86V8I9HSl5U8zIcT6vZm3MBMm2r:Nx1vSEDEbuc
                                                                MD5:A961A642CE8B28E6108FCDC5AB62F6FD
                                                                SHA1:40755B85A46B4141C04BD294AD7AFE1A720BDFBD
                                                                SHA-256:6CD5538114B1E96A62B0627AF8A151A93D15E5CB8E114F0695892695A679467E
                                                                SHA-512:8A1C56F50CF603F4D631FE175C3DFD196C9122FAB9458F42A86C09D63B5CDAF77EC9E56E4FA127A20D4F82338F17B25B675EC08D8C421AFD6294C22C4FAF988E
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43598)
                                                                Category:dropped
                                                                Size (bytes):543522
                                                                Entropy (8bit):5.6702442307295104
                                                                Encrypted:false
                                                                SSDEEP:3072:qDeoPftl0rO9ulPkd1K42bZT7aoWDRVfTMASl5U8zIcT6vZm3MBMm2xpHrIDJW8k:cR1Nmu+
                                                                MD5:2A1F9CE4D1640F89468D6D833FC82201
                                                                SHA1:FCCFD31B17B55C71D8B8E2DC5B8A7F1AE26E7EE6
                                                                SHA-256:DA3A067F00DB40E8A9742EE7CF3E3BA4B9166C815223E18442FF0DE66BFCF076
                                                                SHA-512:FA6001E8DF64C5792123A7948D2F5BDA4973AA3B123D49059A5A6A1C6EB89DFA9F092ACC157D81B99C3F8E21647B0062192ACB7ACFF45D352B341DE95528F03F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):255960
                                                                Entropy (8bit):5.598156637369248
                                                                Encrypted:false
                                                                SSDEEP:3072:xCkvruGdjrWW9toZfAkQ1QBvH3Lm55gWgVhlxFkrEovdGTABsmGl17M4+ksV:yW9toZfAx1QBvH3Lm5OMl
                                                                MD5:83CF2529D9A0A864AD09A876545FCB25
                                                                SHA1:610D1FCC1204C55827C00A2469C55CB7201CA6CC
                                                                SHA-256:AA62FF1FEC4B63C934942199E9E66E6E171E406C29516D212CF7EFC0F41D9719
                                                                SHA-512:C4A3DC52E9AB81BA7C0C1665E80FA93A873EB723F5A82F0BE9E5832C8F0497B56C8190048BCAA3A73B6E498DC168534B8083B4D8A7C366AEF80B253EE0F5F598
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/integrations?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (22829)
                                                                Category:downloaded
                                                                Size (bytes):22877
                                                                Entropy (8bit):5.2078840884561
                                                                Encrypted:false
                                                                SSDEEP:192:Jsxiuo30aHpYzGi5EXTbD8JjMgJUQ4BPSPme3Jg4ODX6gh+WVeh7sCl9fDnd57Lm:B3xmqiLMgJURFY3m4Oj7h+fl/RS
                                                                MD5:CA7807FEEA3C77549B5A1BC8270AB16B
                                                                SHA1:92B552A2CFCC0F711572F2071C3B876F1BBF60EC
                                                                SHA-256:DB0B9726E45D2B38A2A2FABA0ABB1696DED7616FC2CE77724D0FA80341B22D94
                                                                SHA-512:7548BC7A570AE28DDD3C2BCDC51AB7D9BC22834BA592C73B081A237D902C53549B1E31885137B38425B23500E63C0EA38A9A542CF3EAEC61779C201D29F5DDB0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/4e9237cc7070a6f8.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.mobile-menu_indicator__7yvee{width:24px;height:40px;display:flex;justify-content:center;align-items:center;border-radius:var(--geist-radius);background:transparent;border:none;transition:background-color .2s ease;-webkit-user-select:none;user-select:none;-webkit-tap-highlight-color:transparent;-webkit-touch-callout:none}@media (min-width:1151px){.mobile-menu_indicator__7yvee{display:none}}.mobile-menu_theme__VPux5,.mobile-menu_with-icon__rEApA{justify-content:space-between}.mobile-menu_theme__VPux5{height:calc(2 * var(--geist-gap));display:flex;align-items:center}.mobile-menu_wrapper__qPGFK.mobile-menu_hasBanner__cTmWB{top:calc(var(--header-height) + 40px - 1px)}.mobile-menu_menuSeparator__qTVkJ{display:flex;padding:4px 0;border-bottom:1px solid var(--accents-2);align-items:center;align-self:stretch}.mobile-menu_navSection__Bn0Uq{padding:8px 0;border-bottom:1px solid var(--accents-2)}.mobile-menu_lastSection___4Gpu{border-bottom:none}.mobile-menu_icon__7OZMu{flex-grow:1;display:flex;j
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (11849)
                                                                Category:downloaded
                                                                Size (bytes):13043
                                                                Entropy (8bit):5.195619976646893
                                                                Encrypted:false
                                                                SSDEEP:192:+xLethW+1FtX136HuV+8jc9/V7Ho6b5uQKX8XdiXRTCWtrama:+1ghVbtX13eyH47HoauQU8t0mWti
                                                                MD5:C9ACFD77C7E8AF337B87BE715261D211
                                                                SHA1:B41D8096F143333D9F7C6AC03F0C12B06794D329
                                                                SHA-256:B088A40926573B5B4B8BC26F1830F378064034DF87137B6A8E36787AA3C6B1A5
                                                                SHA-512:42A1D9C1F5FFDFC9DCAF4892EC2BD290BB3AEB7BB76A014F9EABE06F27CC99D861F20B005744B798BB37AEBF7BFE56921B71EBC6E0C592A3F444B0FE5748F457
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a5a74582-4fb7-5cb3-929d-1283a049df96")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1085],{539940:function(e){"use strict";let t=/[|\\{}()[\]^$+*?.-]/g;e.exports=e=>{if("string"!=typeof e)throw TypeError("Expected a string");return e.replace(t,"\\$&")}},616620:function(e,t,r){var o,a=1/0,n=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,c=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe23\\u20d0-\\u20f0]","g"),u="object"==typeof r.g&&r.g&&r.g.Object===Object&&r.g,s="object"==typeof self&&self&&self.Object===Object&&self,i=u||s||Function("return this")(),l=(o={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"C",.:"c",.:"D",.:"d",.:"E",.:"E",.:"E",.:"E",.:"e",.:"e",.:"e",.:"e",.:"I",.:"I",.:"I",.:"I",.:"i",.:"i",
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/blog?_rsc=1vism
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (61938)
                                                                Category:downloaded
                                                                Size (bytes):62258
                                                                Entropy (8bit):5.472242842670572
                                                                Encrypted:false
                                                                SSDEEP:1536:vvmZblzAa7Emu0iNtNnUpE+gjdTkgSS+3YK2FVMZDp:4zA0nu0iNLnUpE+gjdTkgh+3YKqVMZDp
                                                                MD5:8CE935A5A5636522DB10AFA32819F3E4
                                                                SHA1:81A7DFF93230E80D33A67A573F26B93E084200D7
                                                                SHA-256:17BB2952002AE13C9597E9B3842C3FDCD84A8691417AB2F2D1E4B2540082257B
                                                                SHA-512:5897D50727D69067F13D0C3ADC16997D7E7ED38001F1C1B14E4E3F568AB0A700669DC4F72D44983C0E60DB429B7BB66E1486C8E1578959D6704D9581B474ACBB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/91777-94b998d4924b5240.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cccb9548-6e8e-56bb-8bd9-8f7591757df6")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91777,93948],{11632:function(e,o,r){"use strict";r.d(o,{r:function(){return a}});var n=r(394768),s=r(877185),i=r(734894),t=r(148515);let a=(0,s.forwardRef)((e,o)=>(0,n.jsx)(i.r,{canPrefetch:t.Z,ref:o,...e}));a.displayName="Link"},469328:function(e,o,r){"use strict";r.d(o,{H1:function(){return d},H2:function(){return m},H3:function(){return f},H4:function(){return g},H5:function(){return u},H6:function(){return h},P:function(){return _}});var n=r(394768),s=r(877185),i=r(127957),t=r(308586);function a(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],o=arguments.length>1?arguments[1]:void 0,r=arguments.length>2?arguments[2]:void 0;return e?s.createElement(r,{
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):32
                                                                Entropy (8bit):2.6371987351738495
                                                                Encrypted:false
                                                                SSDEEP:3:CUXEcyltxlH:0
                                                                MD5:776F5F447E5E03B50F3BC4D4EC78DAAA
                                                                SHA1:9D6F7182AE5F2995AFC23231419013CD7DC7ADE0
                                                                SHA-256:853B983923A033223E4F391790E6E86619B31D542B40E7E1E8221FB0D6957AB1
                                                                SHA-512:CA819E043E9F4F0C88F9FBEA26DCBA069A00B6539DD9CADA53E6625F6FFB33F94B7CD1939625FA98E38E7AA96FC129260830773279E9F2B1299BA4CE2AFA47D9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/heapanalytics.com/api/telemetry?a=3648353952&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20removed%20properties&te=val&te=3&st=1711666931270&hv=4.21.0&ei=232&et=variation
                                                                Preview:GIF89a.......!.......,..........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):81520
                                                                Entropy (8bit):5.274601423651935
                                                                Encrypted:false
                                                                SSDEEP:1536:eO1F3K971sPsQGKQrrvBe+zMDgpFMCRgM2x9DiDctDGDC4JUftsjH:R15K93QGKQrrvBeAhpFDz21rIUftsj
                                                                MD5:7C49DE060CA8F24FED1A3173444EA677
                                                                SHA1:A53A552AADEAD1363F9FFEDC3FADC07B05F4651F
                                                                SHA-256:234A3F0CE94D6D3E1AC1141DD5C8AEF03E40F80131634AFA7B671261D716B000
                                                                SHA-512:772445E3A41B9AD1F6C61B46ADF9A6E1395DC5834BC18A90BD546B9B25C4A85395FDCC04C232D442BCB84081F90201BDA91135BC070AB2287AB2F42DBD12C531
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.globe_graphic__9qeJy{display:flex;justify-content:center;align-items:center;position:relative;width:1000px;height:1000px}.globe_globeImage__QaUF5{width:80%;height:80%}.globe_globe__yWTsX{left:0;top:0;position:absolute;opacity:0;display:flex;justify-content:center;align-items:center;will-change:opacity;transition:opacity .5s ease .5s;width:100%;height:100%;contain:layout paint size}.globe_globe__yWTsX.globe_ready__t6kvf{opacity:1}.globe_globe__yWTsX canvas{outline:none;width:100%;height:100%}.step-indicator_step-indicator__bdpwv{position:relative}.step-indicator_circle__psPR3{--size:6px;width:var(--size);height:var(--size);border-radius:50%;background-color:var(--accents-2)}.step-indicator_circle__psPR3.step-indicator_current__WmVfj{background-color:var(--accents-5);position:absolute;transition-property:left,top;transition-duration:.2s;transition-timing-function:ease-in-out}.outlined-text_text__UoDox{--border:var(--ds-gray-500);font-size:24px;line-height:.83;font-weight:600;letter-spac
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2343)
                                                                Category:downloaded
                                                                Size (bytes):53000
                                                                Entropy (8bit):5.512859117663164
                                                                Encrypted:false
                                                                SSDEEP:768:oHzaMKHBCwsZtisP5EqQfL+qviHOlTjdTVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125yiM8O9dTVJ3N48yVL
                                                                MD5:0DD74F383E3BE692511B443DB2DA1A36
                                                                SHA1:C049FCA4B3A8A7867F905D975AEE607A529CBB6C
                                                                SHA-256:CA64D250E8CC9844AABD71A84E126BEE6A4AB522779B1D12D5EA157F1C4B2B43
                                                                SHA-512:DB8F0397A5722322FBDF30286E11C7E69F9F87A699AF0CDB3C7FDDD53850986BADE59EEBCE390FEBBCF200B170BECE25644B882378AD815435450BCAB1AFC0E8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/e/aHR0cHM6Ly93d3cuZ29vZ2xlLWFuYWx5dGljcy5jb20vYW5hbHl0aWNzLmpz
                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):12930
                                                                Entropy (8bit):4.536518403235615
                                                                Encrypted:false
                                                                SSDEEP:96:MPhR2uhXli3pIT3M0GRnVinx8p/oOM9RqUTRe+a6Q/+a6QABGy+a6l46+avlu+av:MnXliiJyp/RM9Aup7zGi2LVy
                                                                MD5:1AE75A2BEDC0CFD142DA948BB4F19884
                                                                SHA1:6E9382E38493960A8BF688150D8EC382CB121C3F
                                                                SHA-256:20B7BC0452D7A9076CBF95E9D137C76C4DE38F61BA202D585E06EEB6B7247836
                                                                SHA-512:EB4D17443EA76412E97EEDB48714277A2E63369F15283EFAAF1CECB961F86E7388816FD34971736B56000C1CD8B1E54B896A3402638B76860AB861F26B9B6371
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://api.getkoala.com/web/projects/vercel?profile_id=7f99f57b-c627-4dfd-a2f6-dbb0a5a69f46
                                                                Preview:{"profile_id":"7f99f57b-c627-4dfd-a2f6-dbb0a5a69f46","last_modified":"2024-03-28T23:02:02.216Z","qualification":{"account_score":{"fit_grade":94,"fit_grade_letter":"A"}},"messages":[],"a":{"b":{"size":10000,"hashes":6,"seed":1711664583,"bits":[2097168,536871936,4194304,0,2147500288,2113920,8454146,2147483648,17039432,75628832,536911880,264,136,103289856,2154299904,1342202368,16781320,33555456,71336484,134479904,2097168,5120,64,134217728,262148,536870912,2,1073741824,0,268444162,67108864,2281702024,8388608,8704,16384,4096,327680,134227970,3254784130,151027717,1217404928,197640,33555456,128,171048960,17440,130,150994944,1049096,65632,4202496,0,151062864,524288,134218242,2181042176,2147483648,513,285212680,2164262912,64,163840,8448,1073742336,69728,805306368,2155872256,2147483648,1,134217856,32776,4160,2097184,0,0,536887814,134283264,139265,2147617056,32768,65545,134299656,536870912,1049600,2105488,1310720,8454148,3145736,1073872896,8397312,50627584,4734976,524288,2375680,2155872256,54634
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (22286)
                                                                Category:downloaded
                                                                Size (bytes):22600
                                                                Entropy (8bit):5.259734187621333
                                                                Encrypted:false
                                                                SSDEEP:384:jyouXy14fEiX99GsDbXDjXNFGommHlbL9YKToNnmWOCrT4wxIQuPtCmC2zTVtFcb:uh99vDbXDJkaJxYUoNnmj0xxZAtCmRze
                                                                MD5:DFD059B998746A496E64A890F438E1A4
                                                                SHA1:A894FC9B4F5B2D97459E56183757B70165165793
                                                                SHA-256:CF84AF25B84968E1630CAE5DC03A556B87065CC97C3A2E851634ADB705C8A8DF
                                                                SHA-512:AE28AF0BCD05A01344474544323BE72AAEA57A08A9E5370671B6B2DB1E6F01F38BB47A5019F1628F5B1BD97DF96DE5A3DC763297450DDF76F5636D2D8C084008
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/62248-ff88d31deffefdde.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="64af512e-8eee-51a1-9e99-9e110ee23cfc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[62248],{704693:function(e){var t="undefined"!=typeof Element,n="function"==typeof Map,r="function"==typeof Set,o="function"==typeof ArrayBuffer&&!!ArrayBuffer.isView;e.exports=function(e,i){try{return function e(i,a){if(i===a)return!0;if(i&&a&&"object"==typeof i&&"object"==typeof a){var s,c,f,u;if(i.constructor!==a.constructor)return!1;if(Array.isArray(i)){if((s=i.length)!=a.length)return!1;for(c=s;0!=c--;)if(!e(i[c],a[c]))return!1;return!0}if(n&&i instanceof Map&&a instanceof Map){if(i.size!==a.size)return!1;for(u=i.entries();!(c=u.next()).done;)if(!a.has(c.value[0]))return!1;for(u=i.entries();!(c=u.next()).done;)if(!e(c.value[1],a.get(c.value[0])))return!1;return!0}if(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4005)
                                                                Category:downloaded
                                                                Size (bytes):4053
                                                                Entropy (8bit):5.324037117814487
                                                                Encrypted:false
                                                                SSDEEP:96:YIRzUxnT63kkaqERGXdO5dgzO7lvK/mUPLc:RUxnT6UkalRGXdO5dC+w/dP4
                                                                MD5:A385028BE23D16DDCA167EDCBDF2E4AD
                                                                SHA1:C25B048225EFC083D53587010D2ECC09752D69A7
                                                                SHA-256:EC05E7A83C1FC934BD390D91EA0E3D4676CA1175DD803501295EEAC16A984252
                                                                SHA-512:27485152B41B0FD7AEF684E373E65036A9B2B2133E824092C46B3D404A7B63CC06058AF325F905DBB1BAA35A20331DA4D2A287977DF765FECFB95F3C4E6E5027
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/5f1ddafe2f88a805.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.guides_guides__VpOAw{display:flex}.guides_headings__yA9zK{padding:0 1em;width:100%;max-width:var(--geist-page-width)}@media (max-width:600px){.guides_headings__yA9zK{text-align:center}}.guides_bookSpacer__UhCNw{width:calc((100vw - var(--geist-page-width)) / 2)}.guides_book__OnDgN{width:var(--book-width);height:var(--book-height);min-width:var(--book-width);min-height:var(--book-height);border-radius:var(--book-border-radius);background:linear-gradient(180deg,hsla(0,0%,100%,.1),hsla(0,0%,100%,0) 50%,hsla(0,0%,100%,0)),#f4f4f4}.dark-theme .guides_book__OnDgN{background:linear-gradient(180deg,hsla(0,0%,100%,.04),hsla(0,0%,100%,0) 50%,hsla(0,0%,100%,0)),#111}.guides_book__OnDgN{border:1px solid rgba(0,0,0,.02);box-shadow:0 2px 4px rgba(0,0,0,.04),inset 0 -1px 0 rgba(0,0,0,.04),inset 0 1px 2px hsla(0,0%,100%,.1),inset 4px 0 4px rgba(0,0,0,.04)}.guides_book__OnDgN .guides_bind__9xvQ6{height:100%;width:24px;background:linear-gradient(90deg,hsla(0,0%,100%,0),hsla(0,0%,100%,0) 12%,hsla(0,0%,10
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35229)
                                                                Category:dropped
                                                                Size (bytes):1189219
                                                                Entropy (8bit):5.488083349243448
                                                                Encrypted:false
                                                                SSDEEP:3072:fzwdl2a/FrsszoyIysszoZ0TsszaeEsszoITsszoRUyssz1ik4Nd06pRuXRHDzsx:fzyik4Nd06pRuX2x
                                                                MD5:39B9F6AC3F98A00079265436FA41E799
                                                                SHA1:420478DBA0486B7BDD9C67B0CDDE763C327141EF
                                                                SHA-256:F41EF05FE233B48EA243DA0FBCAD568DECEC31B33BCDE273437386CB9BA91384
                                                                SHA-512:D69D332D83ADC73B5B6784DB92DDB8E0D5CF9A65E4F96F436BAAE1C10C4BF81F951268414DA53B70E64DC2EDD3FBCD6C6A06FB3DCFF14358A99C66D4E92797B4
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-color-light.4b62db45.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-dark.6a101e9b.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sc
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):11
                                                                Entropy (8bit):3.0957952550009344
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABn:OdB
                                                                MD5:C0902BB307AF1C623DC07A6070C33261
                                                                SHA1:E0315131A0A7ED87707F86B80CDB55BDD9C298D7
                                                                SHA-256:F0406A0E7EB1742683C88500E46280322A3770D9DF74EBDD651ADF554A70CB30
                                                                SHA-512:BDA39A0FE018BD12235EC192AFBFB3791B112D5B4AE3A65FC4CA64E9A667083D9E85E6B27CD2BD9B6B9783228DC8BFC803B626D1F0D7EE9873FD7463B31EA952
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/px.ads.linkedin.com/attribution_trigger?pid=3962729&time=1711666898901&url=https%3A%2F%2Fvercel.com%2Fhelp
                                                                Preview:Not allowed
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (17306)
                                                                Category:downloaded
                                                                Size (bytes):17620
                                                                Entropy (8bit):5.507941406064154
                                                                Encrypted:false
                                                                SSDEEP:384:XQ4T/MMGaYE4S0RjkkdRkWwNRVHI45caXsTFQQG1:Xh5z4nRjFduWwNbIFUiGQ8
                                                                MD5:EC9A8616DBA43D919FEBE0E9165D5B52
                                                                SHA1:E0EAED2F13A8C0FD0FC8BC1351A5A36EC0B4CE4D
                                                                SHA-256:71E99CB852AFD8E8C14C6C6D2AD068B3C39AAB7671DC96E84C1E59905C59C140
                                                                SHA-512:84237B08F4B1A63F73DA44F571A0971A170034B48FAFFB2B0B1E3D26996F8AD07CB4DEC86AE2C4A9CBDF52E5C422A8293877214E176FCF68B813D353DED85150
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/89235-6092094bfc9c9012.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4ac2045e-6614-5637-a42b-e23fbe888b22")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[89235],{389235:function(i,e,o){"use strict";var a,r,n,t,s,b,w=o(877185);w&&"object"==typeof w&&"default"in w&&w.default;var l=o(968628),d=new l,u=d.getBrowser(),m=d.getCPU(),c=d.getDevice(),p=d.getEngine(),f=d.getOS(),h=d.getUA(),g={Mobile:"mobile",Tablet:"tablet",SmartTv:"smarttv",Console:"console",Wearable:"wearable",Embedded:"embedded",Browser:void 0},v={Chrome:"Chrome",Firefox:"Firefox",Opera:"Opera",Yandex:"Yandex",Safari:"Safari",InternetExplorer:"Internet Explorer",Edge:"Edge",Chromium:"Chromium",Ie:"IE",MobileSafari:"Mobile Safari",MIUI:"MIUI Browser",SamsungBrowser:"Samsung Browser"},x=function(i){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"non
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19096)
                                                                Category:downloaded
                                                                Size (bytes):19410
                                                                Entropy (8bit):5.364489018610865
                                                                Encrypted:false
                                                                SSDEEP:384:lujrfw28MMMslXKqr9ql4QLxSIiesdyVMZDx:lmEMs/Ml5LAIisVMZDx
                                                                MD5:2BCF3A5E3AA80EF1E0FD6B2671708809
                                                                SHA1:8CECC55C06ED87B61B904928472ADDCD1ED767D9
                                                                SHA-256:ECFF7550D1D15634B3F6FBC0259ACE9D9E3EEED936C37E507FCE1E4A62B8A29A
                                                                SHA-512:4FB93E8161313E9439BA4F73FD205143634BB811448749DFCD514B777EF164253B40F2155CF358A03998AC0BFA426DFD02EBF3FA84044BA18164842E1966B207
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/3826-ad058fd12e0862f4.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6a879ffc-1ca2-50ba-b302-5d960ecf9dc0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3826,34341],{150657:function(e,t,n){Promise.resolve().then(n.bind(n,49332)),Promise.resolve().then(n.t.bind(n,656511,23)),Promise.resolve().then(n.t.bind(n,6630,23)),Promise.resolve().then(n.bind(n,959168)),Promise.resolve().then(n.bind(n,474652)),Promise.resolve().then(n.bind(n,982941))},11632:function(e,t,n){"use strict";n.d(t,{r:function(){return u}});var r=n(394768),l=n(877185),i=n(734894),o=n(148515);let u=(0,l.forwardRef)((e,t)=>(0,r.jsx)(i.r,{canPrefetch:o.Z,ref:t,...e}));u.displayName="Link"},469328:function(e,t,n){"use strict";n.d(t,{H1:function(){return c},H2:function(){return d},H3:function(){return f},H4:function(){return m},H5:function(){return p},H6:functio
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):43
                                                                Entropy (8bit):2.7374910194847146
                                                                Encrypted:false
                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/hexagon-analytics.com/images/129924.gif?bk=e0fb7b5a33&tm=30&r=811974828&v=107&cs=UTF-8&h=vercel.com&l=en-US&S=9b4b85b82d1d5fddeb5a0983a799628b&uu=d92d974ff58d9ac09e74af5298669db&t=Vercel%3A%20Build%20and%20deploy%20the%20best%20Web%20exp&u=https%3A%2F%2Fvercel.com%2F&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=-60&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&vs=&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4666
                                                                Entropy (8bit):3.859362682573226
                                                                Encrypted:false
                                                                SSDEEP:96:KxdCJuSQSZYX+EAkgjkN4lHjIwjlnAeav8XN5cBw4vKZOCqvJisL:DJRHZ2Ukg1IwjlnuvOCO4nF
                                                                MD5:9C2BDD6F8316BBD217C2D88B29CFF4E8
                                                                SHA1:67541243B7A0AF0FF2299FB1789D96819C237CB8
                                                                SHA-256:DE87362A5DB767C8DB837F809C5AD34CCBB910BEC19418BAC5E1E9EBFFBD4A39
                                                                SHA-512:56DB533D51543CF85A0DA45B81A9E983B793804C4F4593554B6252686F98D6F8F95A9D258042F758014C8C1B01E59DF532FD12F08AC167DFAF0E7B6EC6A475C9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-scale-light.99aaf7f9.svg
                                                                Preview:<svg width="200" height="66" viewBox="0 0 200 66" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M144.173 65.1724C143.341 65.1657 142.546 64.8292 141.961 64.2367C141.377 63.6443 141.052 62.8443 141.057 62.0124V3.07198C141.079 2.24855 141.418 1.46758 141.997 0.892455C142.576 0.320655 143.357 0 144.171 0C144.984 0 145.765 0.320655 146.344 0.892455C146.925 1.46545 147.263 2.25068 147.284 3.07198V62.0124C147.284 63.7569 145.89 65.1724 144.173 65.1724ZM197.417 56.9021C197.752 56.5049 197.983 56.0317 198.092 55.524C198.201 55.0164 198.183 54.4898 198.041 53.9904C197.902 53.4917 197.643 53.0348 197.286 52.6598C196.895 52.2514 196.401 51.9574 195.855 51.8093C195.31 51.6612 194.735 51.6647 194.191 51.8194C193.597 51.9892 193.069 52.3351 192.67 52.8126C189.453 56.6538 184.637 58.8567 179.459 58.8567C170.872 58.8567 163.886 51.7748 163.886 43.0673C163.886 34.362 170.872 27.2801 179.457 27.2801C186.43 27.2801 192.258 32.365 193.523 39.0712H174.472C173.748 39.0672 173.045 39.3181 172.487 3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3012
                                                                Entropy (8bit):4.296893679070007
                                                                Encrypted:false
                                                                SSDEEP:48:O80f9qVOGZNRiZ3P4SRpZ4RT5FMkL061JAfgjmAlGoT1qWKxK4UZ6JKakx7NMYLw:NOyOUG46pZKT5FJA61J3nhoPjUZ6w7Nq
                                                                MD5:70682750A0A84001D3D2674ECA962239
                                                                SHA1:497AD8C4DEF49F43EFB3D5FAD5E38C668B71B130
                                                                SHA-256:611B457CC8C809709532DB11B6B5B67C1BEFEBDDDF97734A34ABE06DDB0BCF68
                                                                SHA-512:62341E427A631AB4E25A9C33169D9744EAE6E3864521B318C4BB4993F17016C638BABCA91F7D71D1D59C1CF962B1A6D2E94DCD4AD57D48620CBDB7A52D698592
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-nuxt-logotype-dark.337cd66d.svg
                                                                Preview:<svg width="260" height="65" viewBox="0 0 260 65" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path fill-rule="evenodd" clip-rule="evenodd" d="M90.674 65H54.599L60.449 54.6H84.174L66.299 24.05L60.449 34.125L49.399 53.3C44.8246 60.9562 38.2635 65 29.249 65H6.49903C5.34779 65.0002 4.24598 64.5956 3.24903 64.025C2.25207 63.4544 1.22439 62.738 0.649025 61.7498C0.073661 60.7616 -0.00147498 59.6405 -0.00097409 58.4996C-0.000473197 57.3586 0.0727934 56.238 0.649025 55.2502L30.874 3.24923C31.4499 2.26131 32.4771 1.22035 33.474 0.65C34.471 0.0796532 35.5729 0 36.724 0C37.8751 0 38.9771 0.0796532 39.974 0.65C40.971 1.22035 41.6732 2.26131 42.249 3.24923L54.599 24.05L60.774 13.325C61.3493 12.337 62.0523 11.6205 63.049 11.05C64.0458 10.4795 65.1481 10.075 66.299 10.075C67.4499 10.075 68.8773 10.4795 69.874 11.05C70.8708 11.6205 71.5738 12.337 72.149 13.325L96.524 55.2502C97.1003 56.238 97.4986 57.3586 97.499 58.4996C97.4994 59.6405 97.0995 60.7618 96.524 61.75C95.9486 62.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2223)
                                                                Category:downloaded
                                                                Size (bytes):2537
                                                                Entropy (8bit):4.988097239488118
                                                                Encrypted:false
                                                                SSDEEP:48:JWkEgNSb7+kz0eW3JIUr8ubrI8JMkhwV0BnCf2H1/1nAaeW1m4djxxsFG9Gf3DB6:QpNZyJhr8r2MkOV0BnCf2V/1nALW1hs+
                                                                MD5:F5B6FD3DB0A726E00CAD8E1218DE5100
                                                                SHA1:3861A7AFDE34ADC12E6DCABBACC8519119C24F2F
                                                                SHA-256:3FFC1984E69A6A396A29748D68D1E30690553301F037D085D1FCCF40407D5FF7
                                                                SHA-512:D04C0F3672411323FF5DC89355CD4FAB1E73E7F0E13F232BB4608BC98B87DE0BD1C36AD976D373B091265095068C4C7E0E6FA4338159781FA496B359A61EF488
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/(devex)/guides/layout-7cfb69d27d039f38.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="80d1ffe2-647e-5604-95ee-1ec260620bf2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[97475,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:func
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (15031)
                                                                Category:downloaded
                                                                Size (bytes):19255
                                                                Entropy (8bit):5.625092813231334
                                                                Encrypted:false
                                                                SSDEEP:192:lCVfNZyJaT6U63dayUD36drcmIckwIxyM/76S5bURd5opxhP2yLkLdBLVIe1egyX:raGa/mZoyk/ZV7dFLYLVxbkO8a/y
                                                                MD5:A52B685D092E9986A24BB388DFD1A8EF
                                                                SHA1:7E5F59F70FCC2EADF63C3E57CA80C85AA443DB5D
                                                                SHA-256:A1400E501DACA14058E511F61B69E254D84545D6CF5FFB9875C15960C2B99B92
                                                                SHA-512:BD17C95738AC9842FDD2E0D09EF026D458587570DACB5BC857CCD099C3D6081C9BE6A369C28C4E3DD394D75B17D3E6144F0E9890FACD62CAE9DACB47ED44BC0F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/(devex)/layout-5fd6fd00bdb8ba38.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0a81fbf0-0b33-5e41-92ab-fc066196bdc7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1645,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):11
                                                                Entropy (8bit):3.0957952550009344
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABn:OdB
                                                                MD5:C0902BB307AF1C623DC07A6070C33261
                                                                SHA1:E0315131A0A7ED87707F86B80CDB55BDD9C298D7
                                                                SHA-256:F0406A0E7EB1742683C88500E46280322A3770D9DF74EBDD651ADF554A70CB30
                                                                SHA-512:BDA39A0FE018BD12235EC192AFBFB3791B112D5B4AE3A65FC4CA64E9A667083D9E85E6B27CD2BD9B6B9783228DC8BFC803B626D1F0D7EE9873FD7463B31EA952
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/px.ads.linkedin.com/attribution_trigger?pid=3962729&time=1711666931144&url=https%3A%2F%2Fvercel.com%2F
                                                                Preview:Not allowed
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):282587
                                                                Entropy (8bit):5.602785491927812
                                                                Encrypted:false
                                                                SSDEEP:3072:ZGgKHYyRZAEScRJcu1qKuuJ2HN2Se0xgDoVO7oVOUklxFkrEovdGTABsmGl17M4B:yJcu1qKuI2HN2Se0xgQBaMo
                                                                MD5:670ACE9D44953D2E9E37513D18EA5158
                                                                SHA1:DA1FA15F92F46C4AD2113AF4EA54B86346758E13
                                                                SHA-256:5C229D8D769C89BF7ACE86BD223AA9154BFE9A8804446B0B00ECE56452873621
                                                                SHA-512:0E96419B6CAE4A3038F4FFF2FBC04DBC042EE974AE864BA4B6389134D7F90968FE4F8B2E220ABFDFAF4C01380BA21AEA5B02F92ED7B5AE6212F3DCAC28580D3E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/dashboard-features?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ISO Media, AVIF Image
                                                                Category:downloaded
                                                                Size (bytes):7924
                                                                Entropy (8bit):7.653737047556329
                                                                Encrypted:false
                                                                SSDEEP:192:+06ynYNMtKw/IpVEaBPwcf0wV58iI6tE8m4rJp79vG:zYNg7/ME0Pw40wV2UtECfs
                                                                MD5:5730D454F57C84F4021E8C773B0ADC38
                                                                SHA1:C9AD58B6EF81C5382D16FF96C393CFF4938D9F1B
                                                                SHA-256:BA9E83BE708ECF0C5CF234A147CE23F5B8B148FD1D4E827E737667BA1F205E88
                                                                SHA-512:189FA111FA6B024EC999A4D70FE5C383363A13586CE36809A78AD7485A2C1635EBDD096B0B3AAE81EFD47526351783619BD1537B62872A384DCE412011DAE0F0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/image?url=https%3A%2F%2Fimages.ctfassets.net%2Fe5382hct74si%2F29l0UrpsQB6uDlmShjiJ72%2F59485402af9a2d40551a0adea220c292%2FCleanShot_2024-01-12_at_09.18.44_2x.png&w=640&q=75&dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe...........c....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):74926
                                                                Entropy (8bit):5.123423820132397
                                                                Encrypted:false
                                                                SSDEEP:768:05s6YGaxm0RRpj9NbtW7/3wIKVOF5APZGF0DoFXSlbOwnU:0yfGax/RRpj9NbtKr2xW0eSlbOSU
                                                                MD5:603D3BFE3B3D40F18921A3BFB373193E
                                                                SHA1:3E37DE207CC8359D76332CD129CAA359B2400C76
                                                                SHA-256:C16E41724CF654F93886E0ED71E392CD52392E1F42626B0C833C2536AF1AEA9E
                                                                SHA-512:C18DCA51F69135825F94C71C60E312FD9E1F03B19DF5D665836010DE51D9A3105462F67D189E0000E3795E4B21F0A19921C091906EA1186CF6F804387E65F987
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/products/dx-platform/page-66c80425dd401b9e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="59886d4d-2c41-521b-917b-622b67b14cdc")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41348],{467526:function(e,r,i){Promise.resolve().then(i.bind(i,521950)),Promise.resolve().then(i.bind(i,799951)),Promise.resolve().then(i.bind(i,307389)),Promise.resolve().then(i.bind(i,740606)),Promise.resolve().then(i.bind(i,26589)),Promise.resolve().then(i.bind(i,905704)),Promise.resolve().then(i.bind(i,559867)),Promise.resolve().then(i.bind(i,447045)),Promise.resolve().then(i.bind(i,229736)),Promise.resolve().then(i.bind(i,200478)),Promise.resolve().then(i.bind(i,858959)),Promise.resolve().then(i.bind(i,678400)),Promise.resolve().then(i.bind(i,808698)),Promise.resolve().then(i.bind(i,70846)),Promise.resolve().then(i.bind(i,284484)),Promise.resolve().then(i.bind(i,127
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):288424
                                                                Entropy (8bit):5.612671738239744
                                                                Encrypted:false
                                                                SSDEEP:3072:YtvxTSnrPlDnJcu1qKurf2HN2Se0xgmilxFkrEovdGTABsmGl17M4+ksJBR:rJcu1qKuT2HN2Se0xgvM5
                                                                MD5:6221756A652C1FA7E53BFF07720CAC61
                                                                SHA1:4A2E3B964F36DA99041E3870E7C66F96C05CCFE5
                                                                SHA-256:9369306FE32299CF3DF8C7EA080A884D1AF3A3B22F8ABB35D72CC1AD8274137F
                                                                SHA-512:CDE2C75421E7F48034F34286C9F0B8ABFA4B4B64523B1DE9C1C234386C01D91A68DAA8753F2E54D83FFB63CC43B1DAF5FA4BA02C8984699156D20B58C6098584
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/storage/vercel-kv?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44221)
                                                                Category:dropped
                                                                Size (bytes):458578
                                                                Entropy (8bit):5.687416042120401
                                                                Encrypted:false
                                                                SSDEEP:3072:3rgoPftl0rO9ulPkd1LSmaBTc6sSDLlruWDuSl5U8zIcT6vZm3MBMm2xpHrIDJWk:7X19CrDPuF
                                                                MD5:CA9BA560B3E839E3811399000A1D0F2A
                                                                SHA1:377D1D19EE39FF3671655E96CECEDFF8DD0D3F9E
                                                                SHA-256:379699873D911026BEF2DBB528E5775F09CEB8F3A8DAD8BD4B708B91D2800A96
                                                                SHA-512:4EF8B9760B3DA4E42577A1D400C15EAC202B5CBCDCDD3AEF26E5646636445A9B6BE946333A43F8720565FE83231290F5DD72CB4EA1DA484F55F1ACC64FC2353C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44055)
                                                                Category:dropped
                                                                Size (bytes):512335
                                                                Entropy (8bit):5.671727442115621
                                                                Encrypted:false
                                                                SSDEEP:3072:L9zE5PgoP6Il0iN9ulPkd1qQ8J5dg1Kwuu52M4OjEmwR8I1f1r1j181i1q161v1M:L2R1Pf3e6uY
                                                                MD5:F627AA51DC485BB3E3982F573A43B851
                                                                SHA1:16D94FE131E8BC32EAF7B9C99F4D6736C1262EF6
                                                                SHA-256:EE7E24D6F5F3A0212B5DCE48AE77944C04F0FBA357A746EFDADA8A23E1549923
                                                                SHA-512:228910ACFC902307847D5F209AE1224C87834AB575126237D6DBE84748C88E9887067DCB839FE929A64C9C3E22C1BD3F5971C7651E591C7B550C409E75A63F4D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):13
                                                                Entropy (8bit):2.7773627950641693
                                                                Encrypted:false
                                                                SSDEEP:3:qVZPV:qzd
                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://td.doubleclick.net/td/rul/636690059?random=1711666898523&cv=11&fst=1711666898523&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v867599617z8852553929za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fvercel.com%2Fhelp&hn=www.googleadservices.com&frm=0&tiba=Help%20%E2%80%93%20Vercel&npa=0&pscdl=noapi&auid=1932813621.1711666898&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                Preview:<html></html>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44044)
                                                                Category:dropped
                                                                Size (bytes):452268
                                                                Entropy (8bit):5.680457435490787
                                                                Encrypted:false
                                                                SSDEEP:3072:3DyoP6Il0vO9ulPkd1bBwg1Kwuu5IRByg64Blv58GSl5U8zIcT6vZm3MBMm2xpH4:TZ11xuv
                                                                MD5:29DFCBF7CCF58211B7DBC7C4907981B4
                                                                SHA1:E0D67EEAAA2C9DD7E5B85AE34EC0C5516D20E7D6
                                                                SHA-256:304426FF7A9273AE1EE699BCEB9373E6C526BA6AC874CD31CD60B37EE270CD43
                                                                SHA-512:71FD3318E709F09192665AD383DF8A24F5F0BB44535B6C95BC5A27146A0846A0643B6DD9FE189FD1CD339E36F9D8D5F5B21D15900E6D27C2BD80D5B6F1EE8B05
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):37
                                                                Entropy (8bit):3.040403544317301
                                                                Encrypted:false
                                                                SSDEEP:3:CUXEcyv+L1pse:J/se
                                                                MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/heapanalytics.com/h?a=3648353952&u=3467804707604316&v=8342639333036978&s=7381755564169671&b=web&tv=4.0&z=0&h=%2Fhelp&d=vercel.com&t=Help%20%E2%80%93%20Vercel&k=isLoggedIn&k=false&k=isVercelian&k=false&k=isVercelianEncoded&k=false&ts=1711666897514&ubv=117.0.5938.132&upv=10.0.0&st=1711666897517&ei=232&et=variation
                                                                Preview:GIF89a.......!.......,...........L..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (37053)
                                                                Category:dropped
                                                                Size (bytes):801062
                                                                Entropy (8bit):5.584338803615573
                                                                Encrypted:false
                                                                SSDEEP:3072:1iwDcbMKbWw47/hxHaQHaA3hec2rHWm3rHWmZrHWmFrHWmYPPrHWmlrHWmurHWm8:1isHaQHaA3hZLx
                                                                MD5:BC2769CDA27B88CBB0C33FFBAF34353B
                                                                SHA1:5CF0021C7D35F4B22E31F9D23DE70532820C26EF
                                                                SHA-256:8570CB6EF1A249903F206AFCF038160A72FC13AF74D05CE394A20055D6B4F4F9
                                                                SHA-512:B1A510736BC71A0F241E08A7052BB6A61D473DBFF9830A79FABB45FE79675F9FCC9F7759939600ABFC8FFDB301AFE977F63C0C1304E4B5A756535225C5FBC07D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-netflix-color-light.565a9ec1.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-netflix-color-dark.19cced86.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-trip-advisor-color-light.b7dc8b6e.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-trip-advisor-color-dark.7b1541a8.svg"/><link rel="preload" as="image" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3792)
                                                                Category:downloaded
                                                                Size (bytes):3840
                                                                Entropy (8bit):5.154288636326427
                                                                Encrypted:false
                                                                SSDEEP:48:otxSIHnmeD85v1GVt3E9iXf5uGosegAxHlDT8oOq:otxSUmx5vUVt3EQfUDHlDT8oOq
                                                                MD5:DBAB125882C880BA2986BCC1096B35C5
                                                                SHA1:DB95C9FDBC9BD5CF9BB05F1A71B83E2E5EC3A6E5
                                                                SHA-256:2D4A0F3289E6CD22C8554ABFB9F90820B19B2D3996E1A9304782C69C0CB33745
                                                                SHA-512:C62AF056BF52F417477ED649CAB24809257DC6672B077A3AA29363D56FD7587F0BD4640C44B0AED08516E96CD48E9235028EC27854F5B8F087933F7EA7058E3C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/bd63f4bf96165be3.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:a.frameworks_root__J8v_e{text-decoration:none;display:block;padding:0;margin:0 0 32px 32px;position:relative;overflow:visible}@media (hover:hover){a.frameworks_root__J8v_e:hover .frameworks_hero__3Aerh{filter:contrast(97%)}a.frameworks_root__J8v_e:hover .frameworks_hero__3Aerh[data-icon=true] svg:not(.frameworks_strokedCircle__bcc_1){transform:translate(-50%,-50%) scale(1.1)}}a.frameworks_root__J8v_e:focus-visible{outline:0}a.frameworks_root__J8v_e:focus-visible .frameworks_card__pp8sV{box-shadow:var(--ds-focus-ring)}a.frameworks_root__J8v_e:first-of-type,a.frameworks_root__J8v_e:nth-of-type(4){margin-top:135px}a.frameworks_root__J8v_e:nth-of-type(3),a.frameworks_root__J8v_e:nth-of-type(6){margin-bottom:0}a.frameworks_root__J8v_e .frameworks_card__pp8sV{display:flex;flex-direction:column;width:100%;height:100%;border:1px solid var(--guide-color);background-clip:padding-box;position:relative;box-shadow:var(--ds-shadow-small)}a.frameworks_root__J8v_e.frameworks_cardRoot__KsFpq{margin-top
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65116)
                                                                Category:downloaded
                                                                Size (bytes):245913
                                                                Entropy (8bit):5.14051681645757
                                                                Encrypted:false
                                                                SSDEEP:1536:i8zTIHbLCGdWht1Yx3cGWq3trpcsV6oX4L997gYN63t2XuysL6MhPyIvJQ90wLc+:TUHdW69f4L9D63t2XQ312cqse
                                                                MD5:37893CD9E1623AA4956EAEE0C46455D4
                                                                SHA1:24A3E6A9D27865CA280C603FFCF66A02AA73E300
                                                                SHA-256:E9A22D77B62F74407CDAEA7B688AC6EDC99B2C7EC102F62F95CE0F518CCA0F01
                                                                SHA-512:412258EE97E8AE62E7C925C9EE0F20D41E8733AB1940779A04BC61272905E8B4378D8A4C74156C453AB481215B1F8C305421FB0D35E801DEF24763BB7A4E0CE8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f62ddcd0-e5bd-59f9-8aa3-438b4e29d692")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67734],{602692:function(e,a,n){var t,i,m,o;o={subdivision:function(e,a){if(void 0===a){var n=(a=e.trim().toUpperCase()).split("-");if(2!==n.length)return{};e=n[0],a=n[1]}3===e.length&&(e=m[e]);var t=e+"-"+a;if(!(e in i))return null;var o=i[e].sub,r=o[t];if(void 0===r){for(var y in o)if(o.hasOwnProperty(y)&&o[y].name.toUpperCase()===a.toUpperCase()){r=o[y],t=y;break}if(void 0===r)return null}return r.countryName=i[e].name,r.countryCode=e,r.code=t,r.regionCode=2===t.split("-").length?t.split("-")[1]:"",r},country:function(e){if(3===(e=e.trim().toUpperCase()).length&&(e=m[e]),e in i){var a=i[e];return a.code=e,a}for(var n in i)if(i.hasOwnProperty(n)&&i[n].name.toUpperCase()
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44057)
                                                                Category:dropped
                                                                Size (bytes):484413
                                                                Entropy (8bit):5.674595840935902
                                                                Encrypted:false
                                                                SSDEEP:3072:3tKoPftl0rO9ulPkd1hwSd2v3hTwd1ahu4bp9HK6YwK6YZSl5U8zIcT6vZm3MBMt:d11SiY3Rui
                                                                MD5:1DCBB600E225DF00FC67912CCB6D24AE
                                                                SHA1:E49501E33E5B91E8EC1816FB2EDF5C94DA6AB245
                                                                SHA-256:68EEC82DB26FD656D1F1CD6D5297C3AD9F02920325927D08214E7C54B99FB9A4
                                                                SHA-512:D43CFDD7499304097AD93420A13CAA19EC032BAF3798BF0ED4CCBB8744D791720F4E888A623D59573FD0E19CD9B8AF0BF5FAA09EF92AA0591472469CE2DE8784
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4955)
                                                                Category:downloaded
                                                                Size (bytes):5003
                                                                Entropy (8bit):5.206351228899846
                                                                Encrypted:false
                                                                SSDEEP:96:kD9Y7JsQUiYhOWTYYhJY91a7JlLRgyC7V7jv79RI7OuH7N6f5ARrE4nP7qSebQ+C:kD9UTUiYBYYLY9slLRgx+h6filn2c
                                                                MD5:EEAD8398D1794712637134189333114F
                                                                SHA1:8A8E2A77EC95EA5BB714D10ADCC4A4056D29AFB4
                                                                SHA-256:249E443FC3E11BE9A70510343EEBC8EAAD744EA351492CD9F31F41420888C2D6
                                                                SHA-512:F34B18F418F279E4841B793BCC2AC4206AD33160B1B44514BF1F61AFD358A9D62E5ADDE976469322162D9523D523DC2DED8A597D5F82DB81956CCA8EE155625A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/e33bfa1ece62265a.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.vercel-ai_wrapper__UTtI0{width:100%;max-width:624px;-webkit-user-select:none;user-select:none}.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o{position:relative;height:264px;flex:1 1}@media (max-width:600px){.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o{padding-bottom:64px;width:100%;max-width:264px}.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o>div{flex:1 1}.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o .vercel-ai_label__IvonC{height:36px;width:36px}.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o .vercel-ai_label__IvonC span{display:none}}@media (min-width:601px){.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o .vercel-ai_label__IvonC:last-child svg{display:none}}.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o .vercel-ai_colorful-lines__T0ec5{position:absolute;right:-30px;width:calc(100% - 96px + 40px);top:50%;transform:translateY(-50%);z-index:-1}@media (max-width:600px){.vercel-ai_wrapper__UTtI0 .vercel-ai_labels__vmb9o .vercel-ai_colorful-lines__T0ec5{right:
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):43
                                                                Entropy (8bit):2.7374910194847146
                                                                Encrypted:false
                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/hexagon-analytics.com/images/352392.gif?bk=e0fb7b5a33&tm=32&r=159827064&v=107&cs=UTF-8&h=vercel.com&l=en-US&S=9b4b85b82d1d5fddeb5a0983a799628b&uu=d92d974ff58d9ac09e74af5298669db&t=Help%20%E2%80%93%20Vercel&u=https%3A%2F%2Fvercel.com%2Fhelp&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=-60&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&vs=&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):262207
                                                                Entropy (8bit):5.6016036777233085
                                                                Encrypted:false
                                                                SSDEEP:3072:TuwvRsKfNFeW9toZfA4o1QBvH3Lm544WdlxFkrEovdGTABsmGl17M4+ksm:6W9toZfAR1QBvH3Lm5MMW
                                                                MD5:C0D7B88F976BB8C2BEE44B318A84AD0B
                                                                SHA1:9A5F5F76044C6748BBC09143E7398DB3F89051EB
                                                                SHA-256:11141C905EF4233EFFD7C6D42CC5BEAEDAA55DA5A8A70566CBCBC19F92B168B5
                                                                SHA-512:03283C27C5EC161689C1AA16ED8D3373B727658CA60C0DAE027F03B60818D923C66E6046C30D04C9F6563A1C7BFF4BABA3995D87713D571427C6331B99B7A779
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/vercel-platform/glossary?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (41468)
                                                                Category:downloaded
                                                                Size (bytes):41782
                                                                Entropy (8bit):5.369305565026667
                                                                Encrypted:false
                                                                SSDEEP:768:taXHRAm56YnZ1mJUIArVqXdK9lDIj67Jccg4h6j:ta3RxzkxsBN7pg48
                                                                MD5:34F9749F69065305D952F13949423A7F
                                                                SHA1:6CCAEB45658D1BA4847B020E0F976E42D5AEBDE1
                                                                SHA-256:4ADB5277AE1012A0A33162B06180C932AEDE8461C6461CE19E22F38C3CCB2083
                                                                SHA-512:02D3DE2F43E855C4DAED732C91CA77CD6DE94A3FF76B286A94E0901264C6DB92D3B517CF57AA4FC91D1350835817B792A88E5944E42B86825D9186CDDC394AA6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/8372-7d08ef1611987914.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1c29a038-63e0-5c9a-b03d-6b41bc57f63d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8372],{189990:function(e,t,a){"use strict";function n(e,t){let a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"",n=t?`${a}/${t}`:a||"/dashboard";return e.startsWith("/repos/")&&t?`/teams${n}${e}`:`${n}${e}`}a.d(t,{H:function(){return n}})},837857:function(e,t,a){"use strict";function n(e){let t=new URLSearchParams;for(let a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.append(a,e[a]??"");return t.toString()}function i(e){let t=new URLSearchParams(e),a={};for(let[e,n]of t.entries())a[e]=n||void 0;return a}function r(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"&",a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"=",n=[];for(let t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ISO Media, AVIF Image
                                                                Category:downloaded
                                                                Size (bytes):12265
                                                                Entropy (8bit):7.817833680818121
                                                                Encrypted:false
                                                                SSDEEP:192:+0Y9nYNMtKw/lZMVPyl9gM+jht+3N7oYvfAqxT/FD//4/M7jKrD0zCq30HzPr:UYNg7/lyUss3N7oYnV/FD/4/02/0mq3q
                                                                MD5:90F2E816F9B99683196B4AF1D753C01B
                                                                SHA1:EEB261C8A489F58654604558FB4636AACB3EFEC0
                                                                SHA-256:AE23A16F5245CB3FE26DA904645D1805917C19676CF73F962267AAC448033593
                                                                SHA-512:1303AE2F8162F17D71DCF777A0FE5B76CA671205FAF344DCA9310B078B3CBAE60473B1054A939429322BE353B0283507D7660E22F7C68BB6293E3B995EA944A4
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/image?url=https%3A%2F%2Fimages.ctfassets.net%2Fe5382hct74si%2FleiZ1j6r8MPRgnugYyWf3%2F01c94495dd082a948af73e871347c93e%2FCleanShot_2022-11-18_at_13.58.42_2x.png&w=640&q=75&dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.."z...(iinf..........infe........av01Color.....iprp....ipco....ispe...........x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):324629
                                                                Entropy (8bit):5.627782731419481
                                                                Encrypted:false
                                                                SSDEEP:3072:ZGdGjGwG3GtGhGbGCG7GhGjG2zkcli7VHGSU/eYi04FcQMQIQkO16QyQrc8mlxF4:azkcli7VdU/eYi04Fc2XMMF
                                                                MD5:E04510A54BD73091CB874BE55587FE6B
                                                                SHA1:E62C0BC675E8A6E9A64F2F3ADEE993838281CFF1
                                                                SHA-256:064375E56A3FA7E910B554087734D20D9642420AB0689C2BDE31107F3D70DAD4
                                                                SHA-512:C64515F7AD30FEB5F11DB090EDDD96255CF68FD6AE1821BE84925889FC7D4919244C3FDCE740722AE6A0886034F40966A5A37467BD80044A2AE5A9FF67A46C88
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/observability/log-drains?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):43
                                                                Entropy (8bit):2.7374910194847146
                                                                Encrypted:false
                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/hexagon-analytics.com/images/428020.gif?bk=e0fb7b5a33&tm=43&r=832054786&v=107&cs=UTF-8&h=vercel.com&l=en-US&S=9b4b85b82d1d5fddeb5a0983a799628b&uu=d92d974ff58d9ac09e74af5298669db&t=Guides&u=https%3A%2F%2Fvercel.com%2Fguides&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=-60&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&vs=&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):360344
                                                                Entropy (8bit):5.557496995026783
                                                                Encrypted:false
                                                                SSDEEP:3072:1OkIfcTFAtJglsayPkATsRihB61aGlw+/5Vop:1OkIfcTFAtJglsayPkATsRihB61r/5Op
                                                                MD5:C8447B3770293668C6C03A1399073EF4
                                                                SHA1:6DC9CE0E52AD233F999444F7A83439CE93715B39
                                                                SHA-256:58E343D1D4DBE10810E4A02F4AA3932ADEFA3402821A7EB58BE7C257D9C250D5
                                                                SHA-512:24FCD969AD04397AC4F5F47E821193D138A8B4DAC5597D6AC2EAAD0C02E59D72B0D0F9D4776D94AE5080EA9C5DDB7E5848C62176AFD02C252DECC829A2E442FE
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/products/managed-infrastructure?_rsc=1vism
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2082
                                                                Entropy (8bit):4.372651033075191
                                                                Encrypted:false
                                                                SSDEEP:24:YNsXNCQCIHA28HbFVbPbkwCPM7cHf+CsQ7if5XOLzW6llytVzcMjTuG5:YeXNCQCIap+H0gI+m3HjTuQ
                                                                MD5:A5DA06348DBD3680AFEF118AC7806EB5
                                                                SHA1:C1599868EC0891423B62E33BCDD7318C9D15679D
                                                                SHA-256:3B9487DCCA5D5D24F32A26B5F783EBBD8DA112652AA541004393E9273A34966D
                                                                SHA-512:96C98D793F9DFCD57D8D713E915A8B674C094A30387285B7B068C5506E336C1DF001D3B2404E4D5F0662771700972F8B1B8CC7DF807435C2063124C3D787C1E8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/feature-flags
                                                                Preview:{"enable-ai-accelerator-page":true,"enable-ai-marketplace":true,"enable-appDir-team-settings":true,"enable-appdir-dashboard":true,"enable-appdir-dashboard-depl-scope":true,"enable-appdir-dashboard-overview":true,"enable-appdir-dashboard-overview-team-scope":true,"enable-appdir-dashboard-proj-scope":true,"enable-appdir-dashboard-proj-scope:edge-config":true,"enable-appdir-dashboard-team-scope":true,"enable-appdir-dashboard-team-scope:edge-config":false,"enable-appdir-dashboard-user-scope":true,"enable-appdir-login":true,"enable-appdir-reauth":true,"enable-bundle-size-tracking":false,"enable-code-owners-insights":false,"enable-comments-notifications-view":true,"enable-comments-view":false,"enable-conformance-auto-fix":false,"enable-conformance-insights":false,"enable-conformance-metrics":false,"enable-dashboard-recents":false,"enable-firewall-view":false,"enable-geist-font":false,"enable-marketing-conformance-pages":true,"enable-marketo":false,"enable-marketo-campaign:pageDemoCampaign":f
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65259)
                                                                Category:downloaded
                                                                Size (bytes):127174
                                                                Entropy (8bit):5.367674210027099
                                                                Encrypted:false
                                                                SSDEEP:1536:UBDwPD4aKzGTkdU9Qv2OzRE/U2sKHUtvKxUhIv5ZJ+:XVKzGTkdU9unRf2s+gvPIv8
                                                                MD5:DA958E999232FBD04B57EB42C3D5FD5F
                                                                SHA1:C915A7090DE90F3F73CF81F2AAA5658F5788D315
                                                                SHA-256:FDDAE321D71D5EA376441D0C5E9AFC12534E02005BCD28876261081BD5A717C9
                                                                SHA-512:6520039ADD71658CD6339C60505CC9E2F16AB3F02B70B3D2A7C338533437230530F025C7824BC79A69B04201250310B9ADF736C4F19BCE9391EACAC33FAA10C9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/83673.e0d6a062889d1184.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b9cbca17-8bc1-5a91-9e2e-b6ef95009823")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83673],{522803:function(t,e,n){n.d(e,{K:function(){return r}});var r=n(433697).G.instance()},485008:function(t,e,n){n.d(e,{L:function(){return o}});var r=n(522803),i=function(t){r.K.error("string"==typeof t?t:JSON.stringify(function(t){for(var e={},n=t;null!==n;)Object.getOwnPropertyNames(n).forEach(function(t){if(!e[t]){var r=n[t];r&&(e[t]=String(r))}}),n=Object.getPrototypeOf(n);return e}(t)))};function o(t){try{i(t)}catch(t){}}},137537:function(t,e,n){n.d(e,{X:function(){return P}});var r,i=n(122235),o=(r=function(t,e){return(r=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.protot
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):268131
                                                                Entropy (8bit):5.6121041286803965
                                                                Encrypted:false
                                                                SSDEEP:3072:ZLzGCSURd0/Aqhm9XvZibs32iI7sEFbiFbw+lxFkrEovdGTABsmGl17M4+ksz:A/Aqhm9Xhibs32iI7sVMD
                                                                MD5:63706EE3740E0CD48C6F2B110B766605
                                                                SHA1:54A84E9964596A9D34243DA0B956709B27AA65D4
                                                                SHA-256:93892EC0E15CC33DF6DC4DFE89C6902DCD574138E3E1B9B8DCA70227CC297210
                                                                SHA-512:39E21BDFD03AA79B4D708BEDAB283FF4D21590B39CB51766A504B1F021CE988C0AC1EA5685903B30F781474A9077BE61B987BD8B0E56CEFAA8FBAE8074526803
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security/shared-responsibility?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):5293
                                                                Entropy (8bit):7.935499071887786
                                                                Encrypted:false
                                                                SSDEEP:96:RUVw/7Bmc06MVsExlcA2w9Xxe7gBZNFSHBYZE/3u8Duy61kOn4M:Rnwc0ywTugBPUYZc3K//
                                                                MD5:B30D3CD2F87818122102CDE523A57FCB
                                                                SHA1:9B6FCB0C21CB49253E281B2FA50FB039CF82E714
                                                                SHA-256:924F783F7EE4280B1604E1CEF1299920D50601F84C7403563C435356942EBBB2
                                                                SHA-512:0DAE9CF959ED74E2DADEE396232C7C0A854791B978E25B599C165AEB6E1045AE450B9B76341D5788A1762CAB268018153EE980F14E4E3F856F2ABE15089421A7
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB........gIDATXGeyI.dGz].q.3.X..9u.[m.4....4.O0,..m........Zie/l..Z.<.Rw...d.H.5W..^.w.1.....w..E"n|....9_$.......z.0\|.].....o.?.....;J.ge.v..........G. j.....g...8...G..y.......6.V.X!.........Nt..o...O....W...oc.nl.c@m..D..g..P. ..bHu.R[X.a;..P.i.`...k.|.(..#D(......u-.m.8....T.G/N......'..^..w.......lr.`].)$%.B..u.....!1.F...A...1...^]@L..<`..6..b.(..:.)...!bB.........=q..w.....h`.$.l..^.%..R.!..B`!p.......XSn.....y..u....s.....C.(v.*.h...Y..5.Je.........l.j........X.M%-..:..E_=...<.5.Un.Lp..l.....Ck%.|?._.M.pT*.o.q.#..F.#. ..9C.R.pF......HU9.....ow.w......[aY.......R..B/.,x...|...._s[{ql,.C_f3..x....R.Y..g.[..k..H6...8k.6..Zk.qX.u..m].......(."."........9..O.6.4..}...eL....?..z....q...:..u.8P.....`..N.l..Ra....Q..J.h.....c).....H..*#...N..Y.^..i...]...@.id[+..k.#..r.'.~.??...w..sF.2.&t...?..]...UO+.. .;....J@.Z.7M..2.}..QZ.n.k.....RN..l...A...........H.C.E+hQ.[.......w.h[.......&.........SQ...no..N...%H.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):348978
                                                                Entropy (8bit):5.586364848328229
                                                                Encrypted:false
                                                                SSDEEP:3072:ZoooWo1o4obobozoPolofo/oVoFo2SZhsdN7roSZyjLD7hmjyh3G9Mjp3keh3G9B:tSZhsdN7vZyjLD7hmj0G9MFG9MPMV
                                                                MD5:C7ADE3793B2DB73E694425623E488283
                                                                SHA1:539A88A5CD24CD1FA755697BDE5AE538A2C48157
                                                                SHA-256:7915B666A15725EB25751437A034BEB415EF6F20693B8257B62C0D79D17EF07A
                                                                SHA-512:03DD3C1773F84F10445573598590B51D54AB3F48DF4AC5500C0AB022118274E042A34AF7DCD67ED94ED2FF3A8CC23AA68C0279CB1316D13D4DB2EFC19D72A40B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/observability/runtime-logs?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (31971)
                                                                Category:downloaded
                                                                Size (bytes):32285
                                                                Entropy (8bit):5.3654311876253855
                                                                Encrypted:false
                                                                SSDEEP:384:U5eDOyc0HCBZ6WN8Y8iT+zVDmFKyI+c2c1rtQTBqs/+v71DCfDqV+kZhGiiT:UADBxHugY3QyzLyuTY71DCfDg+kZhdiT
                                                                MD5:20D215DFA9F0899627859C6E1BB8928E
                                                                SHA1:FFC0234B4731458287656C0E8F702F5559D30CE7
                                                                SHA-256:FB87FA3372531610EDEB40DBD232094DC656187B53E0139B16569C603F396306
                                                                SHA-512:4AEBDFA0A69C17EAEC50435E17E13A9B8DCA47DDC3F471BB32C0DEC8334068D6FC8C396DCA617E2519FA767E8A358BF848D327780A0602BC3034D28B1E4A89DB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/50856-29ddb517059c84a0.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0f32541a-7503-5a0a-ae18-fbf406aa4df3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50856,12538,80175],{139207:function(e){function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function n(e){return e}function r(e,r){let o=(r=r||{}).delimiter||".",i=r.maxDepth,a=r.transformKey||n,s={};return!function e(n,u,c){c=c||1,Object.keys(n).forEach(function(l){let f=n[l],d=r.safe&&Array.isArray(f),h=Object.prototype.toString.call(f),p=t(f),v=u?u+o+a(l):a(l);if(!d&&!p&&("[object Object]"===h||"[object Array]"===h)&&Object.keys(f).length&&(!r.maxDepth||c<i))return e(f,v,c+1);s[v]=f})}(e),s}e.exports=r,r.flatten=r,r.unflatten=function e(o,i){let a=(i=i||{}).delimiter||".",s=i.overwrite||!1,u=i.transformKey||n,c={}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4423
                                                                Entropy (8bit):4.481110256379907
                                                                Encrypted:false
                                                                SSDEEP:96:X9cck8XbwVT4N1SumTJE9fBg4cLKYx4ndI:tcck8LAcGumGfB/wdedI
                                                                MD5:CD88582E618F18A227AFCE1381DB97DB
                                                                SHA1:A43A824C30038120A2BFE47410962CA3F0359A76
                                                                SHA-256:3208A9F79E61D2491DE7E4143EE0EC086965F09F84C489FE1DC946EBDEA57B16
                                                                SHA-512:5D7A69C56DBC6B2D66D4D5B0007A4FC5533F5F4622EB36EDFFDA024318B430085D36018B5917BA5BCEDE7A92D5F290FA3EA5A68BD9915E9058EA37480F22E2ED
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-turborepo-logotype-dark.a42fef0d.svg
                                                                Preview:<svg width="473" height="63" viewBox="0 0 473 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M124.018 23.5592V15.2702H84.0714V23.5592H99.1513V51.1226H108.938V23.5592H124.018Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M146.589 51.6719C158.872 51.6719 165.613 45.4302 165.613 35.1438V15.2702H155.826V34.1951C155.826 39.9375 152.83 43.1831 146.589 43.1831C140.347 43.1831 137.351 39.9375 137.351 34.1951V15.2702H127.564V35.1438C127.564 45.4302 134.305 51.6719 146.589 51.6719Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M180.595 39.2384H190.332L198.022 51.1226H209.257L200.569 38.1898C205.462 36.4421 208.458 32.5473 208.458 27.2543C208.458 19.5645 202.716 15.2702 193.977 15.2702H170.808V51.1226H180.595V39.2384ZM180.595 31.4987V23.4594H193.478C196.923 23.4594 198.821 24.9574 198.821 27.504C198.821 29.9008 196.923 31.4987 193.478 31.4987H180.595Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M213.012 51.1226H238.628C246.617 51.1226 251.211
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):342507
                                                                Entropy (8bit):5.599160676294537
                                                                Encrypted:false
                                                                SSDEEP:3072:ZsC5dGnUFhIg0SCpHy4fVfkwR2FJU4mW7uR6lxFkrEovdGTABsmGl17M4+ks7:eHy4fVfk02FJU4mW7uGMr
                                                                MD5:EF21F3E83ED7DE0A5C931F0ACCE69BD7
                                                                SHA1:1E730E72435797F957772B4DA2A0B36919E78CC8
                                                                SHA-256:D1AA0B14AAC56B3D8782B6A893856198BF971BCAD0FB4B3A7B77D32EFE3FA8CC
                                                                SHA-512:35328CD0A44A843276E9FCCA3EA1C2035C0AC4271D9EF91BC1F8FFE5D5D1A181D2386CE0EDC1A6AC2F16BF407D233D6643F0ED9030384B3CF1660480AC88CCC8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security/deployment-protection?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):288948
                                                                Entropy (8bit):5.61853196201866
                                                                Encrypted:false
                                                                SSDEEP:3072:ZHBiqhAAs+WUlsbva/fFpTzq5l9JBEtwBktBko2lxFkrEovdGTABsmGl17M4+ks+:Bsbva/fFFzq5l9JBEtwBktBkfMO
                                                                MD5:D7F05C1FB86B876924731EFEBE418343
                                                                SHA1:E4BC295835A6A7C8EAF20305B7FEFE806E8CDBCA
                                                                SHA-256:829F39B1C58D06D2E4048A792CA76C680CC2EF277467AB6DC299793DE0CD4812
                                                                SHA-512:D8481EA461E406C8DBA8CBA50613A2AB0A6A49E8DDC0D2B526F78F9AC5E8070578E5501E8D03A18C5E6D7D0E97CB698093ED9CF3E0E5DB477A0229371801FCA6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/deployments/overview?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36644)
                                                                Category:dropped
                                                                Size (bytes):919132
                                                                Entropy (8bit):5.648681407178011
                                                                Encrypted:false
                                                                SSDEEP:3072:iyw5cbMdbWjrPXRPlowsMQSfjvrHWmsrHWm8rHWmWrHWm3YrHWm2rHWmUH8rHWmW:iytPXRCbMQSfj9Ht02
                                                                MD5:F2B147FD83D7349454C7BA8B66473199
                                                                SHA1:D0CF4237D87FBA739F54FBF19A0610D6A4AB7AC5
                                                                SHA-256:7E83294BB937A7C319C7663267730B05481D8DA2DE2B0581A824399334E22D67
                                                                SHA-512:A3C0D4E4ECDF91EDE8D750D8C3E9314B6A218844697BAF363A06CE456CB4C7A9E98E599300B60E41479822BA4988A08B72DBC65CCF10BD724ADE03803281F0A8
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-desenio-light.b6880367.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-desenio-dark.766b473f.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color-light.e0505a91.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color-dark.04f2a0da.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sonos-
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/templates/starter?_rsc=qa5lm
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (40466)
                                                                Category:downloaded
                                                                Size (bytes):55182
                                                                Entropy (8bit):5.337953847288495
                                                                Encrypted:false
                                                                SSDEEP:768:CzHxU+BRy9hK/htuYaTX163QGDTfDUmISZnTDRvzWttB:CzHxUs098ul85rNvzIr
                                                                MD5:1FA240E4C558FDB3158745019B13A302
                                                                SHA1:D7BEA7A38A025106EDF607BAAC88E880944A5B60
                                                                SHA-256:39945F8816361CBD10263A89225613324DD163524FC6F1D6AF0C5E0F209AA827
                                                                SHA-512:D53D852D2ECE98F883C8927579E6B888587F71EC3AFEFBC3E4A416D674E67AC2AC219FC1F3BD7EE76CA663FFF42F0C0FB9114CB16A3F1255CE4F860A92F43B89
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/69956-eba634c978b82f94.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bde14862-6eb2-5128-88b5-7c26770affa7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69956,54923,53342,61745,12538,7269,56879,95437,12502],{952223:function(e,t,n){"use strict";n.d(t,{U:function(){return a}});var r=n(303767),o=n(650128),i=n(418572);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:u="button",isDisabled:a,onPress:s,onPressStart:c,onPressEnd:l,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:h,href:m,target:v,rel:y,type:g="button"}=e;n="button"===u?{type:g,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===u&&a?void 0:m,target:"a"===u?v:void 0,type:"input"===u?g:void 0,disabled:"input"===u?a:void 0,"aria-disabled":a&&"input"!==u?a:void 0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):4823
                                                                Entropy (8bit):7.928674704132074
                                                                Encrypted:false
                                                                SSDEEP:96:cbXb+2xY125u2ZTayyujCAn+JED1Ske5SmmuFjdI5p6zYpWJKnKc:Qx0A5TaBu2AZD1YnZJIPGKT
                                                                MD5:396563911A5F5FD98CC4882E99504D37
                                                                SHA1:E29899449F2657D7D6E88A1C16C3F62FC52E0AC1
                                                                SHA-256:E2B14B335A3556EEDC4C84C7491BCE2A9557350DD66FABC5EEE9D56076FB7D0B
                                                                SHA-512:2FC125F6DF4395862F413A9ACC69165D64F8BC77D3E44409F66865C32E10CE72D242CBD19D2B1C986B600EF47E67362E35B6355872410B51C7E56F256C758B05
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=timer&s=44
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG=YY.d.Q.z..v.^.u..{f.;..v2v.;. ..... 7.7 ..........;... ...)b.$..;.2..3...z.w-T.s.n....S.......?mm.\pD.B...6.'.......?.O..Q.!D..{oz..P..0IIj.*F.D.0.H...... J..Q......).g..}v0 .B*).PD>B.A H!.C..B...9}....l.....B$yV..j6.y..=.:%.R....."!..".r(|G~}.....J+,AfJ.. ......8-....H....7.O....5.dc.....=..A*`/...{../N....J..SR..#........_A...g..d......J...2!.. .DkO?x.....6.Jt..F@....... .1..m..m........_......TH.....b.N.<EN.!D ."".?.......6...-92@r.........&.".R).PE...X..G......G..Hq....H....;.I.)!.v..or=...H.*..OD5N..d."..9.0.'.dD....8}..!..$%Z.....6..>..L...O@>..j)"..`.Z....... ..8d...PDN......\.L.. .".Bk..*`.............A...b.......mX[.X.}.b<TbO..U.........<>......0g.pd....Ar.H..[o..iG.BpS......W....u....jQ...b.u.Z..o..".0.X..../.i.*....$.kk7O.......:7..C.3f........Zg.g8.w.d\!"D...Du.2.4F9J$.s...bc6&.6:K&..TN..j..*eYdy.;.f......u.......7...#....R...qp...H.... ..$q..T...<..2RU.........j.u..%..(..W
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43954)
                                                                Category:dropped
                                                                Size (bytes):652148
                                                                Entropy (8bit):5.613419392321314
                                                                Encrypted:false
                                                                SSDEEP:3072:L9RC57MoPftl0rO9ulPls1jw99ImYmQmMmZmfmUm/m+mImrmZmtmEutR6Qe0kSlt:LYN1kzm6uI
                                                                MD5:BF863EE00059E9C413C52BF7BA7826F8
                                                                SHA1:70B487DFA4815562A0631FDCC3986A87EBC2B67F
                                                                SHA-256:DB93D63AD9DFA05FEB516A768C8FC5C4843545D9E01B67ECC85466726FA2EFB7
                                                                SHA-512:16F79782D95F3E3325268465E4D43A58B72B3C0BF24A8D2F3B89E302A2DA0D6AA9F7ABA6407635FA87B31C3B92978C451333FFFBB1F317659535E64713FC7CDD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (25564)
                                                                Category:downloaded
                                                                Size (bytes):26758
                                                                Entropy (8bit):5.668536725203354
                                                                Encrypted:false
                                                                SSDEEP:384:YafbZbSFqqlGz1ghVJM3eyH47HoauQU8ttg1tc+3I9uifwHbuSAr:YaoF9cpbZCbuQpgkAI9rrr
                                                                MD5:DAC9E3225F1D66287F8F775C10055B35
                                                                SHA1:E2EDC01C39907FE3E0F9D945A62DF9F1DBFC2B23
                                                                SHA-256:65B7F115C20A3146F823B175FE5FE29F0F24C32159E54D94E1A507D98ECCC4D8
                                                                SHA-512:0B1BDC6CCEB48E56569219E5449C5347F1A96A8C705A18FD2D213DAFEE3481D972EDEFA99F8846DE8A604415FCD90058C3B89B2A8245FE4E9AACB47CC58324BB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/layout-7a17a8118ba25e5c.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3622c71e-9a71-59ad-aa8e-ec3f204b22af")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66149,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832,93948,1085],{
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3136
                                                                Entropy (8bit):4.498916836786256
                                                                Encrypted:false
                                                                SSDEEP:96:La2aOwR19zfbjCM8WUalZNolNL7C8E+vtSp:LaOw3Jfv9RvDCL7k+lSp
                                                                MD5:6DAF89524F1D71E6AB6FDE410EE83B5F
                                                                SHA1:65D5C25389A091AAFD876BC2FC00B72A660AE5C9
                                                                SHA-256:ADA9C30D46444A60B93B1DBB02554FEE2B59B29A86BA09AE00FA64D9AB0916E6
                                                                SHA-512:E40906CA7C59D9F08C3A548DD962CB291B4D6113309A8ED9428D91652C6FC0FDF33E243D5712A62A11F6546008B5FA9231EF9F347F20AC12A6B992481D26CF62
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-runway-dark.e5a34b63.svg
                                                                Preview:<svg width="300" height="58" viewBox="0 0 300 58" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="300" height="58"><path d="M0 0H300V57.8126H0V0Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M81.4703 13.1107H89.7234L90.4984 17.3717C92.1125 14.0013 95.5922 12.3482 99.2609 12.3482C101.066 12.3482 102.877 12.7935 104.1 13.306L102.163 23.1576C100.695 22.3023 99.0232 21.8616 97.325 21.8826C93.975 21.8826 91.2625 24.1138 91.2625 29.0701V44.9029H81.4703V13.1107ZM107.495 33.0639V12.9123H117.433V31.2232C117.433 34.9123 119.589 36.8826 122.727 36.8826C125.93 36.8826 128.672 34.467 128.672 29.1264V12.9091H138.609V44.7029H130.309L129.2 40.5107C127.63 43.0514 123.708 45.4654 118.873 45.4654C112.389 45.4654 107.495 41.3904 107.495 33.0685V33.0654V33.0639ZM143.714 13.1107H151.913L153.011 17.3029C154.561 14.7638 158.366 12.3498 163.15 12.3498C169.478 12.34
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4136
                                                                Entropy (8bit):4.734490618759138
                                                                Encrypted:false
                                                                SSDEEP:96:Kwa2NXSOphmpHROBwxYa44bWZyP0JGR/70FVvAg5bUW1lvuCdwEN7p:ZNXVpYpHROBaYanEycGR/2vd5bhlWcNN
                                                                MD5:10D519BB2856500BAF700E8BD5AD3E29
                                                                SHA1:5E8B6FA3D5A7B5773EC4A7873B38FED71C1C7169
                                                                SHA-256:EF4FF9F91EF343897BB37C892530CB72DA9BAE38B87BE568FED1CBAEA84B4876
                                                                SHA-512:5F2812E8372B76DD117E88E157F13CB59D405F1E20DDB8DA9366A78926D3CDC898AB2AAB61FA7AB38EA26D894666A28C98A72A5CDB62F2502D983E9A50694C04
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-replicate-dark.6d36b1b9.svg
                                                                Preview:<svg width="280" height="66" viewBox="0 0 280 66" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="281" height="66"><path d="M280.003 0.000488281H0.00292969V65.6639H280.003V0.000488281Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M47.5757 0.000488281V5.74604H6.5272V51.9841H0.00292969V0.000488281H47.5757Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M47.5758 11.2183V16.9638H19.0321V52.2579H12.5078V11.2183H47.5758Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M47.5762 22.1621V28.1813H31.5373V52.2579H24.7412V22.1621H47.5762Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M66.3334 21.6147C74.2169 21.6147 80.7412 26.8131 80.7412 36.389C80.7412 36.9362 80.7412 37.4834 80.7412 38.5778H57.0907C57.3625 43.5026 61.4402 46.7857 66.3334 46.7857C70.4111 46.7857 73.4014 44.8706 74.7606 42.1346L79.9256 45.6914C77.20
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (23384)
                                                                Category:downloaded
                                                                Size (bytes):23698
                                                                Entropy (8bit):5.497467736713334
                                                                Encrypted:false
                                                                SSDEEP:384:jLjAAQI0VjSw1ih6N5RRfz6TusPnMycI2Mcm+vy9D5C3:jfpdeX1VmTusPnMycQ35C3
                                                                MD5:F7E74E3285D896A2B21311BC0386BF53
                                                                SHA1:FF0E027DDC2680A8AFA752A0FA29C90735B4A8BC
                                                                SHA-256:BADBE7949281E0CB448D09C28BC19C0BE88D049832296F1D498AE5C28BE97065
                                                                SHA-512:F92AFC28718937857DBF99FC559A036863EFF623CCCB7C04687F40C83B12F337854D2D36A79AA2A3161921FA2720903721A61DFC948F82AB3FD92B35E79351E1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/(devex)/guides/%5Bslug%5D/layout-89843518916519cb.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="caa82c7f-05c1-56cb-8519-7b408a94e92d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[72959],{135067:function(e,t,n){Promise.resolve().then(n.t.bind(n,859335,23)),Promise.resolve().then(n.t.bind(n,931337,23)),Promise.resolve().then(n.bind(n,754789)),Promise.resolve().then(n.bind(n,113912)),Promise.resolve().then(n.t.bind(n,946901,23)),Promise.resolve().then(n.bind(n,167031)),Promise.resolve().then(n.bind(n,583269)),Promise.resolve().then(n.bind(n,981381)),Promise.resolve().then(n.bind(n,408470)),Promise.resolve().then(n.bind(n,263856)),Promise.resolve().then(n.bind(n,69500))},952223:function(e,t,n){"use strict";n.d(t,{U:function(){return s}});var r=n(303767),i=n(650128),o=n(418572);function a(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,c
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (41626)
                                                                Category:downloaded
                                                                Size (bytes):41953
                                                                Entropy (8bit):5.31923480437997
                                                                Encrypted:false
                                                                SSDEEP:384:POzZMITGwgg3Wn/cbLPFFr1NqHY8Aez8ZVWOhxf8lpzpLKR5xHrXO6x4wx20u0xD:kZswgl/cbzFFrqlQiOB8P9KRzpGojR9
                                                                MD5:EEFB32DA2BF4A2744CFE129CF1F83E1A
                                                                SHA1:792A8A947326CCB6CD922AEC039F42A8FD6FFF84
                                                                SHA-256:F3DE4E46A9CC236526812AA19B005DD3C14185986E25FA135A7362C4EE8EFABD
                                                                SHA-512:0B5BF99F9D9B7ECFF75039151CBA1BDB929851E1556456F9432E053C6A707F4E183ED1D3EAAC27DE70102B932A4CFC70D3749D496D96D60F84D7B635D7979E9B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0cb7f352-45c4-51da-aab7-b20ea84d7436")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47120],{367547:function(t,e,n){n.d(e,{y:function(){return O}});var r=n(154364);let i=(t,e,n)=>(((1-3*n+3*e)*t+(3*n-6*e))*t+3*e)*t;function s(t,e,n,s){if(t===e&&n===s)return r.Z;let o=e=>(function(t,e,n,r,s){let o,a;let u=0;do(o=i(a=e+(n-e)/2,r,s)-t)>0?n=a:e=a;while(Math.abs(o)>1e-7&&++u<12);return a})(e,0,1,t,n);return t=>0===t||1===t?t:i(o(t),e,s)}let o=s(.42,0,1,1),a=s(0,0,.58,1),u=s(.42,0,.58,1);var l=n(176777),c=n(585663),h=n(697153),d=n(429095),f=n(571045);let p=s(.33,1.53,.69,.99),m=(0,f.M)(p),v=(0,d.o)(m),g={linear:r.Z,easeIn:o,easeInOut:u,easeOut:a,circIn:h.Z7,circInOut:h.X7,circOut:h.Bn,backIn:m,backInOut:v,backOut:p,anticipate:t=>(t*=2)<1?.5*m(t):.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43828)
                                                                Category:dropped
                                                                Size (bytes):509811
                                                                Entropy (8bit):5.676009843834307
                                                                Encrypted:false
                                                                SSDEEP:3072:3p2oPftl0rO9ulPkd10ReXnxDko/KyhMnJ5fc+GkGSSl5U8zIcT6vZm3MBMm2xpd:ZJ1OVZ4uC
                                                                MD5:EC609E3DF452885EDB56DEE271535DFB
                                                                SHA1:57A5A2F661220810A8B2DA08AE0859F7704E0C71
                                                                SHA-256:0F2AEFD7030680F977C7479711E878B0F8C7BDA532A9481AFA310056AD53FEC9
                                                                SHA-512:A7923D2066D2DE4609CE9D7BD72A1BB30E672AE36176C68A75DBCFCD42196D2C3AA6558B39086BAFC876070D781A72BC425C8E0C4BE85CFAEC1B6F96C9439B3D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):279154
                                                                Entropy (8bit):5.585686460683133
                                                                Encrypted:false
                                                                SSDEEP:3072:YKIKOvpfXRtsbva/fFILzq5l9JBEtzClxFkrEovdGTABsmGl17M4+ksi4sUg+Ug2:Gsbva/fF+zq5l9JBEtMM4
                                                                MD5:C96D4C1EDFBE5047CEF13CF11B5F4664
                                                                SHA1:F233B786116261B9AA4086A2796BE7AD2EB40B50
                                                                SHA-256:BE9A87F321B4E6838767978CC5016524B292DDF86FF6C3562F0378104E589B42
                                                                SHA-512:C686E697BC41E91B0D7974B57E2A5E1CF721BCA5E43341CD297850642FFB30CCF8EEE3A401C0CB775D467F9C198D1F4A884E3D42113660C84E242139E7F90279
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/frameworks/more-frameworks?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (52103)
                                                                Category:downloaded
                                                                Size (bytes):75692
                                                                Entropy (8bit):5.575972340912153
                                                                Encrypted:false
                                                                SSDEEP:768:Qav4hwKr6vQuegTzdWst7un+9i6DXk4FNfTUOZpiWIdPrVIbYhaUOwK+3Bcwb5bg:Qav4hrvZgost7ms9TKtIt4huVMGDO9e3
                                                                MD5:0AE94FDB17DBCA5AB460ECB6E57B7D5F
                                                                SHA1:1868924A5129E92703FF5D20C12982BCD97201C6
                                                                SHA-256:41CE709B682C1B3637752A3E67C9CD8BCED4177B6A1C5D5945DBE4D2A5A5B040
                                                                SHA-512:369D370F562222D9D633B397816AC9B2F05A099BE1E95FBD692C11D6B4E7DB575A4FD00EA767335C9B0F1664EC37E059B097047ABA1F50BB333E9BFE5C5C5730
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/layout-d3e3889a2c2cf75c.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eadbc3aa-3762-53a0-ba95-cb5a7c8ce6e1")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33769,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832,44572,62673,9
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2288)
                                                                Category:downloaded
                                                                Size (bytes):2336
                                                                Entropy (8bit):5.177527365799539
                                                                Encrypted:false
                                                                SSDEEP:24:HXWj6GsABjREJdZGMzZGM0EYO77vZGZtT/Z8Nb7vZGUdodKdsZGMH9xYmuV/auS2:GWGRAhRYO2yTK4IH9mlCfA9EqWrR7M
                                                                MD5:A282B0D212E913BA0D8217D6C5034463
                                                                SHA1:85B4D93754C0223B64D5AEDDDB9AD2470BD4D1F4
                                                                SHA-256:B40EF3A778BE42F394CFDA5E574F5EF1CE76B058767F97287E7D4A966BC569F4
                                                                SHA-512:8D58E929113950C8B6496A4739D860E44E7F7220C5209F5544DCFFD3DA709FCDE02DEB2EE61CD430EC4ED009538505C41C911D31DDF7821432EC39876557D0A4
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/d7208088f419f1f9.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.help_wrapper__w7jnD{background-color:var(--geist-background)}.help_content-group__7MEJ6{--geist-gap:3.5rem;margin-top:var(--geist-gap)}.help_content-group__7MEJ6>.help_section__dmUze+.help_section__dmUze{margin-top:inherit}.help_bottom-section__ossuF{margin-bottom:var(--geist-gap)}.help_section-icon__y359m{border-radius:100%;background-color:var(--geist-foreground);position:relative;height:64px;width:64px;z-index:1}.help_section-text__Dk1wI{--geist-gap:var(--geist-space-gap-half);--inner-gap:var(--geist-space-gap-half);text-align:center}.help_section-text__Dk1wI>*{margin:0 var(--inner-gap)}.help_section-text__Dk1wI>*+*{margin-top:var(--inner-gap)}.help_section-text__Dk1wI p{color:var(--accents-4);font-size:1.25rem;line-height:1.2}.help_section-text__Dk1wI h2{font-size:1.5rem;line-height:1;letter-spacing:-.003em}.help_section-content___3T0Q{--geist-gap:var(--geist-space-8x);margin-top:var(--geist-gap)}@media (min-width:60em){.help_content-group__7MEJ6{--geist-gap:6rem;margin-top:var(--
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):434571
                                                                Entropy (8bit):5.553709182888526
                                                                Encrypted:false
                                                                SSDEEP:3072:BlPQ4pKTy8e7mrX4QVLIF+3C0ZwFPyeTyd11T/gj0XjCK:BlPQ4pKTy8e7mrX4QVLIF+3C0Zwpi
                                                                MD5:C6CD71FD19D685D9618B6739945F74E3
                                                                SHA1:814EFE6BD2038553F898CBE31B48FE29F93E3CF7
                                                                SHA-256:3E9F0D858D66AC5C06D05BA0B69FB194E9CAFA4C9EE708B89B61DCB8CD6C63EA
                                                                SHA-512:88ED45A153AB24A00E6B8C69D147C440FD43F7E6874B5AB377F6465971C008A64098C4FDDD9D85F0B02358B09265D889ADDE37768569D4ADD526A08813661073
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/?_rsc=qa5lm
                                                                Preview:3:I[446894,[],""].6:I[51730,[],""].7:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (62494)
                                                                Category:downloaded
                                                                Size (bytes):63002
                                                                Entropy (8bit):5.133317674066224
                                                                Encrypted:false
                                                                SSDEEP:1536:HfRt+fgdbj4M/cWbKEtuekxix0eGfZBF7WTsWn3VWiU54Y8p0bAaOcoVPLN9s+y3:dqeW
                                                                MD5:B600B7204AEEA36B9519CC44412A94B9
                                                                SHA1:CC678B550C3C4806207880B367D220F2484859E1
                                                                SHA-256:431CE1F34A0BDB7618B0E41F587D90083F5D6200B16370113D51D4A14E97568F
                                                                SHA-512:F37A8067953A1B1874A3F7AB7FFA4E090D0636CF9B58ECEF2E1F5A276E5C013A233A50CAFF08C464D0A0DA550D2564117D8187D54B8622864F21C0DF2641C213
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/63932-ac635bf3e1ec5e02.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a3dd9c24-db9e-524c-b745-49e7ce1c347a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63932],{148995:function(e,n,r){Promise.resolve().then(r.bind(r,521950)),Promise.resolve().then(r.bind(r,99800)),Promise.resolve().then(r.bind(r,11699)),Promise.resolve().then(r.bind(r,151161)),Promise.resolve().then(r.bind(r,249548)),Promise.resolve().then(r.bind(r,600887)),Promise.resolve().then(r.bind(r,577164)),Promise.resolve().then(r.t.bind(r,874082,23)),Promise.resolve().then(r.t.bind(r,321742,23)),Promise.resolve().then(r.t.bind(r,853198,23)),Promise.resolve().then(r.t.bind(r,615774,23)),Promise.resolve().then(r.t.bind(r,68546,23)),Promise.resolve().then(r.t.bind(r,942876,23)),Promise.resolve().then(r.t.bind(r,954266,23)),Promise.resolve().then(r.t.bind(r,728932,2
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):266204
                                                                Entropy (8bit):5.59658783191009
                                                                Encrypted:false
                                                                SSDEEP:3072:YISt/fROyG/Aqhm9XqPibs32iI7sI6CUlxFkrEovdGTABsmGl17M4+ks8:n/Aqhm9XMibs32iI7sI6RMs
                                                                MD5:B59A45CA5403EBE43FAA13B16D45CB05
                                                                SHA1:90029DDF76C8C7ADCC56ADA93FD50E9CCAF636C7
                                                                SHA-256:CF38F3EC745C92244F4C01C080F57424D9E455A39BAE108C939C9E2737BD18E6
                                                                SHA-512:E367EB4178A8039433AC4B5A43E20D9F3A9C2757F22DA20B9BD144FAB242DEEAB8CF4BB54FAACB4E59B9676FB3789A8EBD7BA0CCBF19C01C67EEBDF4CE78B0FC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/workflow-collaboration?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):243292
                                                                Entropy (8bit):5.597445136990713
                                                                Encrypted:false
                                                                SSDEEP:3072:ryMT9/TiUz/Aqhm9XZUibs32iI7sprlxFkrEovdGTABsmGl17M4+ksM:x/Aqhm9X2ibs32iI7sBMc
                                                                MD5:78F96C6F7F8C1345518686ECB4016E5C
                                                                SHA1:12B059B874398443F9908BF6CDA2642C77EE1F1B
                                                                SHA-256:2F0231E5BE3BEC9DF85ABE312357E9DF97F1EF9F4818F62493B08C1B342A0074
                                                                SHA-512:1F613871B8109AB7778C58A33435634512516728132A4184FF2D987026542796BCBC3460BC21AEB661FA20F085A361C67994B416EEC1B614C6951AC8B6257D22
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/fundamentals?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (9345)
                                                                Category:downloaded
                                                                Size (bytes):9393
                                                                Entropy (8bit):5.399451327382603
                                                                Encrypted:false
                                                                SSDEEP:192:rW5k9jBDQ3jcKASR94KdGg5YOCQOWCO0cOzOEOcUoOwX/:rW5k9jS3n394K4uuQOWCOnOzOEOmO6/
                                                                MD5:309769CFC1C5FA14D55D171653DEDE36
                                                                SHA1:D231EA3F7C36AB4D4B49F044780AD6BC2E1706ED
                                                                SHA-256:072FCA0C2F6235640E9B4D7E81F0F7765081128301A657ADC7395B439D52D32B
                                                                SHA-512:1280D170B68D3069E46D9523F688C33FAE131910B143BB4259A32A2F1F57192376FDFEAE646A97F890ABC7196B55898ED50CD4BF1B745080481A439C0D5889D2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/f462e294480b128a.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.frameworks_heading__IKuwK{font-size:32px;white-space:nowrap;line-height:40px;letter-spacing:-2.04px;color:var(--ds-gray-1000);font-family:var(--font-sans);font-weight:600;line-height:1}.frameworks_heading__IKuwK[data-variant=mobile]{text-align:center;justify-content:center;display:none}@media (max-width:600px){.frameworks_headingCell__wBn1I>div{flex-direction:column-reverse;justify-content:center}}.frameworks_description__sb2J0{padding-top:24px}@media (max-width:600px){.frameworks_description__sb2J0{display:none}}.frameworks_ctaButton__B4DTi{width:48px!important;height:48px!important;padding:0;flex-shrink:0}.frameworks_ctaButton__B4DTi>span{flex-shrink:0}.frameworks_feature__6y6m7 p b{font-weight:500;color:var(--ds-gray-1000)}.frameworks_heading__IKuwK{width:100%}.frameworks_highlight__32SmI{display:inline-block;position:relative;vertical-align:text-bottom}.frameworks_desktopOnly__AiLNF>p>br+*{color:red!important}.frameworks_framework__clAon{width:48px;height:48px}.frameworks_period__
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48966)
                                                                Category:downloaded
                                                                Size (bytes):50893
                                                                Entropy (8bit):5.337726641774331
                                                                Encrypted:false
                                                                SSDEEP:768:0hA1dF/8Hqfe/hIUkdUuhVvDeVD2S5W1eyHTaRWVRG+fcj:IA1dF/Y/Ghauh4E1e6TqMRdS
                                                                MD5:EEBB8B227EA423C9BA4B00CCD0534F60
                                                                SHA1:72CAFF6C7444F2A3E1ED43D1ED9E5FD74CE41CB1
                                                                SHA-256:23AB7096A795826659EAC842FBEF7AD697CFA506B81B629E8D0DACCAE8BE7BF1
                                                                SHA-512:631EFF8DB02FB123971AFB8486F09545EA1EEB7E3AFED316B8C463E5F8CFF0CEB426FEA5A7857CC8E551E2AAA6B3D3DC218D6748284F5FBF5B309F69E047B390
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/51202-ce842325468e3fda.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eb2387a9-0587-5ab4-90bd-d4dbb3a772ef")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[51202,54923,22012,12538,79850,55502,48837],{952223:function(e,t,n){"use strict";n.d(t,{U:function(){return a}});var r=n(303767),i=n(650128),o=n(418572);function s(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:s="button",isDisabled:a,onPress:u,onPressStart:c,onPressEnd:l,onPressChange:d,preventFocusOnPress:f,allowFocusWhenDisabled:h,onClick:p,href:m,target:y,rel:v,type:g="button"}=e;n="button"===s?{type:g,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===s&&a?void 0:m,target:"a"===s?y:void 0,type:"input"===s?g:void 0,disabled:"input"===s?a:void 0,"aria-disabled":a&&"input"!==s?a:void 0,rel:"a"===
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (7354)
                                                                Category:downloaded
                                                                Size (bytes):7668
                                                                Entropy (8bit):5.488290037676474
                                                                Encrypted:false
                                                                SSDEEP:96:QcsgNthBQH8b8hitZErfM2saq5W7P3nj8kn3bHnWkunWPvrtC8YLogPm:zvCc0fMKPj397seQvm
                                                                MD5:CA983C7FBFD42FEFA04265395423D194
                                                                SHA1:79AF3DD34E54096B23F52946461A50860A0A5C7A
                                                                SHA-256:3BA009C53F346F57FB471880B2EE5E1A6432DB7AF4465F681D0C5C989F0CABE2
                                                                SHA-512:3A86E6FC19AE07CD32CB5241C5CCE4B15A9085A565A60BBD33B4DA398F5E680120DD8F6CC3B1A538FD0DD11252F85A04360AF15CEBD5BCA58094D3B526AA0CFD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/7034-c5d675f96c8e3146.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d93007fb-2653-5872-920c-a1dae80a8a37")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7034],{328435:function(e,t,n){"use strict";n.d(t,{X:function(){return m},x:function(){return w}});var r=n(394768),o=n(84510),i=n(319658),a=n(776865),s=n(752448),l=n(99391),u=n(950045),c=n(904366),d=n(127957),f=n(830364),h=n(420364),g=n(521140),v=n(887487),x=n(341786),p=n.n(x);function m(e){let{hideOnMobile:t,disabled:n}=e,l=(0,a.useRouter)(),{actions:{setOpen:u},state:{buttonId:x,buttonRef:m,menuId:w,open:j,popperAttributes:_,popperStyles:E}}=(0,i.H9)(),{translateY:L,scale:T}=y(),k=(0,v.P)();return(0,r.jsx)(o.default,{className:(0,d.W)({"geist-hide-on-mobile":t,[p().disabled]:n}),"data-testid":(0,c.C)("header","navbar","logo"),href:k,id:x,passHref:!0,children:(0,r.jsx)(s
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (27972)
                                                                Category:downloaded
                                                                Size (bytes):28299
                                                                Entropy (8bit):5.342948082062084
                                                                Encrypted:false
                                                                SSDEEP:768:adhnkK0jPIU3CWz8bgzcCl+9ZwFqWCvZ0BvB8cTxExyBQWJZ8Mzj5hH2sm9:abRUzjlc1WCvZ0BvB8gexuyCjLU
                                                                MD5:D9461C7C46ABBF8C44FA25537C36E8CE
                                                                SHA1:19A5C311404578E4D210514CF6AD86C9C20CD63A
                                                                SHA-256:D4BA3FCC35ACBA1A64401A23F9BA6F9A82BC5C142325A2592396A90E93F8CDAA
                                                                SHA-512:83592A3843C02826C04E02CC7D0D2359CEAFA0E61A37AE7AFB5F67E3994E566FA87AE9CB772E061C0B46E79FFE8F997B9B51A312461B211AC3D80A1E43639337
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3203c30f-5605-5f45-a5d4-8052d3894680")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77126],{877126:function(e,t,n){n.d(t,{VY:function(){return z},ee:function(){return Z},fC:function(){return V},h_:function(){return B},x8:function(){return Y},xz:function(){return $}});var r=n(191154),o=n(877185),i=n(939754),l=n(800762),a=n(248186),s=n(378236),c=n(758121),f=n(499892),u=n(646134),d=n(191098),p=n(786738),h=n(156867),m=n(493166),g=n(800972),y=n(362154),v=n(753231),w=n(146905);let x="Popover",[b,E]=(0,a.b)(x,[d.D7]),P=(0,d.D7)(),[R,A]=b(x),C=(0,o.forwardRef)((e,t)=>{let{__scopePopover:n,...i}=e,l=A("PopoverAnchor",n),a=P(n),{onCustomAnchorAdd:s,onCustomAnchorRemove:c}=l;return(0,o.useEffect)(()=>(s(),()=>c()),[s,c]),(0,o.createElement)(d.ee,(0,r.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 48x48, components 3
                                                                Category:downloaded
                                                                Size (bytes):4352
                                                                Entropy (8bit):7.26714562261229
                                                                Encrypted:false
                                                                SSDEEP:96:uN26MT0D5MdtbZPAVwzV+caEEgDimVIWX:hYNMtKwtangDim3X
                                                                MD5:60164B52EB1266034E031E473B3D7238
                                                                SHA1:CD7C1AA54CF54A98FF529ACC506E205E89B5FD06
                                                                SHA-256:C88FED89DD6A289DD80A4A3BC6A9667156440B3A914A4626C9B5C5E27C549EE4
                                                                SHA-512:CFDCEE22B53BC96E7678BB695E90AC175D8384D72D9D0FB853FE51E0215607510F831F9C74DA3F0FB45D5232546DA0BD926032BC069805BC36E16967854D5BB8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=jared&s=44
                                                                Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):314638
                                                                Entropy (8bit):5.599119269080053
                                                                Encrypted:false
                                                                SSDEEP:3072:y6tCUV/tbfz+l6RWdNUZZWhvdfFKfXhlxFkrEovdGTABsmGl17M4+ks9:7+l6RWdNUZWhvdfFKf1Mt
                                                                MD5:62CEB96C155C0F629283199386B8BD8B
                                                                SHA1:7FD5B5F5DC3B0412484148ACD5431E61E144FBA5
                                                                SHA-256:D94E24F4F07B7797FABABCB26892D0D9343DAAD80169783BACF80D895CD96BD4
                                                                SHA-512:38C9FEF547FB6CC5997D391035A18F2CC4E62051018B8355DFFEC4645E566B143C1E2D21335E255E3C2855583E35D329AE2DBB415926B3882440A2FCD2F0B403
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/vercel-platform/private-registry?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (23748)
                                                                Category:downloaded
                                                                Size (bytes):24075
                                                                Entropy (8bit):5.366551001330546
                                                                Encrypted:false
                                                                SSDEEP:384:L9ITuJqB0vC1VTwKoDyZtyAXA5bPavSNeZmVZBsuyAtNpMk:L9ITuJqBUy7zK7suy4
                                                                MD5:4DFAACC89CBDD97196FE291D5BB3D25B
                                                                SHA1:5AF205D9F17BCF98CA701B57A629AAC49EB40301
                                                                SHA-256:18087CE5EC1D4BE06917BE6137C05C6BA2397F51A9A9D6D2234614F63560D95C
                                                                SHA-512:A2DAFF1FA3D7640358D5547930AEB8B8AF6D57D6F45369D3993B98A7E7F6A82BF308BA0E464E6BD051FDEAA5E197A8295785C5D3ED18FE67213C483531DB05A5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/54251-12685b74dc3e8f51.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="75eb663a-432a-507b-a81a-ef4e228ce8eb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54251],{777251:function(t,e,n){n.d(e,{Z:function(){return r}});function r(t,e){for(var n=Math.abs(t).toString();n.length<e;)n="0"+n;return(t<0?"-":"")+n}},540742:function(t,e,n){n.d(e,{Z:function(){return l}});var r,a={lessThanXSeconds:{one:"less than a second",other:"less than {{count}} seconds"},xSeconds:{one:"1 second",other:"{{count}} seconds"},halfAMinute:"half a minute",lessThanXMinutes:{one:"less than a minute",other:"less than {{count}} minutes"},xMinutes:{one:"1 minute",other:"{{count}} minutes"},aboutXHours:{one:"about 1 hour",other:"about {{count}} hours"},xHours:{one:"1 hour",other:"{{count}} hours"},xDays:{one:"1 day",other:"{{count}} days"},abo
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (50750)
                                                                Category:downloaded
                                                                Size (bytes):65256
                                                                Entropy (8bit):5.360547490846034
                                                                Encrypted:false
                                                                SSDEEP:768:1zHxd25pL0GBky9hK/htnYaTX1pPDGDTfDUmI6DdiGRvVXWtc:1zHxUD00f98nlPGr/vVGC
                                                                MD5:BA392D24EBF420835416168F25E1E37F
                                                                SHA1:D682FE8E2CE759384A624AE74B0F34F90DFFBBCE
                                                                SHA-256:0EC6C0F7303BB3DF8F9948DFC3B24379536C78E8395816355FEBBCF509207CC2
                                                                SHA-512:1A92FC05FDF7B5714FE9E85B7629B943D1FF64D25AC85656D5DDA4E78B954ECA386080686016DC2166B83452585C7D733F83D53631B3BD7419C69FE4BC2E3173
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/71912-0e89c231ec8b8900.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fe555965-2cc3-50c4-ad6e-3ab74abd9ead")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[71912,53342,61745,12538,50856,7269,64448,80175],{952223:function(e,t,n){"use strict";n.d(t,{U:function(){return a}});var r=n(303767),o=n(650128),i=n(418572);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:u="button",isDisabled:a,onPress:s,onPressStart:c,onPressEnd:l,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:h,href:m,target:v,rel:y,type:g="button"}=e;n="button"===u?{type:g,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===u&&a?void 0:m,target:"a"===u?v:void 0,type:"input"===u?g:void 0,disabled:"input"===u?a:void 0,"aria-disabled":a&&"input"!==u?a:void 0,rel:"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44150)
                                                                Category:dropped
                                                                Size (bytes):541546
                                                                Entropy (8bit):5.672226078711049
                                                                Encrypted:false
                                                                SSDEEP:3072:JLcoPftl0rO9ulPkd1OovLpx701Ev6iI+9Vjqj2Sl5U8zIcT6vZm3MBMm2xpHrIB:h71OovLfjqjHu/
                                                                MD5:47F6D21C4E452065B08EA830B3B69778
                                                                SHA1:DEAE3EF39CE8F93FB41FFE5A73F4D1C59455F251
                                                                SHA-256:3340EEECE28103AFF39CDA4798A3CCB91476B79FBA0FF6AA20143E891B4A8B09
                                                                SHA-512:290495F2A0E9BCA062AE4696FEB53FF306A7A46E181CA208B8754596BB6AD6C55A53F9DD0537BF2D5DA7293F90BE8DC99FE4F98360D43A85AC6E8D3FE50BDD91
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (408)
                                                                Category:downloaded
                                                                Size (bytes):721
                                                                Entropy (8bit):5.379363989210807
                                                                Encrypted:false
                                                                SSDEEP:12:fbjq3mqrcRh+dNUL/xXEFeT7VOR9WEtZU0/THuLG1gDGH4LOaOvCaBfuSX8bBDN0:fbjilrcRh+kDxXiePVOWgt/buugqHHVF
                                                                MD5:4FE98D6C5C28F0BDD6C4E6CBC205A0C4
                                                                SHA1:02AE5D2B030305743B207FBE79898B613F17D477
                                                                SHA-256:B0C335FC1ABE9D3AA732F3A965780359AFB4ACB6FE42054B54DEA8A755EC63C3
                                                                SHA-512:D6250ADE639F7A7BB450717D46C4C96EF2F374D9FC57A1AA1B75DF1B56E216B605D53C684EEE3545647DAE29AF59817FCCA4C20DBBAA020267E6D96510D7754D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/solutions/composable-commerce/page-e95994f3bf4221db.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[94519],{},function(n){n.O(0,[22620,8740,12745,86096,67947,69640,89099,41351,19560,28962,22384,38846,88093,7234,77610,44586,28363,24016,68376,29007,50128,1085,15456,5909,47120,99604,57016,92391,5199,6104,32450,37017,84e3,9912,97308,67798,89520,24350,63090,35025,68009,18570,16344,63932,91409,62280,1744],function(){return n(n.s=148995)}),_N_E=n.O()}]);.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="242faeed-433d-54e2-9c60-7c9f5ac6ea1b")}catch(e){}}();.//# debugId=242faeed-433d-54e2-9c60-7c9f5ac6ea1b.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (58233)
                                                                Category:downloaded
                                                                Size (bytes):58555
                                                                Entropy (8bit):4.942346247733225
                                                                Encrypted:false
                                                                SSDEEP:768:1K8bkqtZrkQou2b0DzwtxoNls0RXhJihz9Rrrt6V+VL2GHL38wbU84/kYrJY:1nbZF380nNl9zWbru2Yr2
                                                                MD5:91F1152E36C741C8CFEC31554A63F3BF
                                                                SHA1:79AC85AD46E7463F6AC0A541C40511C43D57955B
                                                                SHA-256:9E73537F503645C0F749D3316F94B173F3FC2DDCC0C0441E7EB98E6CB1EC5335
                                                                SHA-512:3E05F239FAF93C1348776B2189736BBA113F786E74E46C99B51C211E45AED098F1B73C2D26D4F2BE4EB08F4D88521A5B0665E13BD5CD82E65115C97BD75B642D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/18570-b9e2dae6e8e90c85.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="accef202-f39a-5477-b819-b65557d11a8c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18570],{880215:function(e,C,n){"use strict";n.d(C,{$:function(){return L}});var t=n(394768),l=n(997229),r=n(668202),s=n(127957),i=n(127222),a=n(567798),o=n(502592),c=n.n(o);function L(e){let{text:C,responsiveText:n,href:o,icon:L,type:u,trackClickName:d,suffix:m,className:g,iconAsPrefix:h,size:f,hoverStyle:H,normalStyle:x,..._}=e,j=L?r.c[L]:null,{mobile:V,tablet:p,desktop:M}=function(e,C){let{text:n,mobileText:t,tabletText:l}=C??{},r=t??l??n??e,s=l??r;return{mobile:r,tablet:s,desktop:n??s}}(C,n);return(0,t.jsx)(i.ClientAnalyticsButtonLink,{className:(0,s.W)(c().cta,{[c().prefixIcon]:h},g),hoverStyle:H,href:o,normalStyle:x,prefix:m&&j||j&&h?(0,t.jsx)(j,{}):null,shadow:"sec
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1801)
                                                                Category:downloaded
                                                                Size (bytes):1849
                                                                Entropy (8bit):5.15198951603631
                                                                Encrypted:false
                                                                SSDEEP:48:b6qVtAYHEl1yO1X0hxj3WbzLIPEUW14G2HG6Yj:5VJC51AYbLz14GYGpj
                                                                MD5:C381F9224970F37D97E44CDFF6729C85
                                                                SHA1:08E0D1BB1816B45DAA12248B5C4BB03289FC6609
                                                                SHA-256:C4DC37B1DB4A2BC6D10BD760E7F7DEFE9724520D03A8237B0CEEAC635A884B30
                                                                SHA-512:9E4BBFC10F7FC4DF80C8068AA3F9450D4AD5C6BEFEBF9DB8E6E958076AFBF52F89BEDC557CC0D61CC65253C4E722B1BD206FBF9DB5F399B0CC5C7F35AE92AA1F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.styles_bodyContainer__cpSvi{background-color:var(--geist-background)!important}.debug-toolbar_container__qsoVS{position:fixed;bottom:var(--geist-space-4x);left:var(--geist-space-4x);background:var(--geist-background);padding:var(--geist-space-2x);border-radius:50%;width:48px;height:48px;font-size:24px;display:flex;align-items:center;justify-content:center;box-shadow:0 0 16px var(--accents-2);border:1px solid var(--accents-2);color:var(--accents-4);transition:125ms ease-in-out;z-index:999}@media (hover:hover){.debug-toolbar_container__qsoVS:hover{transform:scale(1.1);box-shadow:0 0 32px var(--accents-2);color:var(--geist-foreground);cursor:pointer}}.debug-toolbar_debugMenu__oW5t_{position:fixed;background:var(--geist-background);border:1px solid var(--accents-2);box-shadow:0 0 var(--geist-space-2x) var(--accents-2);border-radius:8px;width:min(500px,100%);max-height:90vh;top:1rem;left:1rem;float:right;overflow-x:hidden;z-index:999}.debug-toolbar_debugMenuContainer__eH0AK{padding:1rem}.d
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (23537)
                                                                Category:downloaded
                                                                Size (bytes):29974
                                                                Entropy (8bit):5.671827932794268
                                                                Encrypted:false
                                                                SSDEEP:384:HphYrQSEGXQFP3uhCxSP+5CUxSmYGzDU3ojkVYxOtVam:JoEt3uhCX5CUtU3obNm
                                                                MD5:F2B9DA3E7CF7968EE7F91BAC7297EEC2
                                                                SHA1:C43471D6CB7A54F34D2C7DA995C9B00D58C52347
                                                                SHA-256:B3BD6130337C95CA328CA42491B6EA8F3D6ABBB6B7715056CE1E973C0873A1E6
                                                                SHA-512:6E2E3D8A0859725FD05EE5A626D50F9DC798477D82F4393022E4A7738D5760F1486D30068BC8B6DAD69492A83291B3B99BCC465E08DB8CE502ECDAE3C81CB7E2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/56012-5006269de141bc1b.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f8536863-dbff-5f0d-b3d4-e7980ac9400f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56012],{113912:function(e,t,r){"use strict";r.r(t),r.d(t,{Button:function(){return C}});var n=r(394768),i=r(877185),a=r(127957),l=r(952223),s=r(418572),o=r(650128),d=r(732460),u=r(303767),c=r(653035),p=r(833114),f=r(715117),m=r(75324),_=r(898955),h=r(441153),x=r.n(h);let g="production"!==_.$,v=e=>"object"==typeof e&&null!==e&&"type"in e,b={small:{padding:"6px",height:"32px"},medium:{padding:"10px",height:"40px"},large:{padding:"14px",height:"48px"}},y=(e,t,r)=>{let n=!1,[a,...l]=i.Children.toArray(e);if(a&&!(l.length>=1)&&(v(a)&&("svg"===a.type||"string"!=typeof a.type&&"name"in a.type&&"Icon"===a.type.name)&&(n=!0),n&&(!t||!r["aria-label"])))throw Error("SVG/Icon-only B
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (25462)
                                                                Category:downloaded
                                                                Size (bytes):27377
                                                                Entropy (8bit):5.459135664299724
                                                                Encrypted:false
                                                                SSDEEP:384:inIUA80LbYn1OeOpf3dRUfwNOW54CImpAwnED1xBkjNtCopuQ:OVpsBeOpf3dRUfwNOgvfnEDr3af
                                                                MD5:D6D7E535EC53AD7D22BFAB0FB5335135
                                                                SHA1:EBDAC158B9CDC94EB2B81EEE00E5407860FADB7D
                                                                SHA-256:74C1BB5D192B9018DF33E9ECCDBA920D03A4D63A32786B4ED53402CCC18A19D1
                                                                SHA-512:14C1C62ACDBA679F9E649759EB4E3E5265CD805C3F95DBA2565A567B87F155FD7359A65049E564AE990C53BBCC2262BCB4C25917D1B6AF4F39485BB32F98E830
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/37017-1f1d12f515583d30.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="11638ce2-742a-5114-8bb6-6d6518e67b48")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37017],{711700:function(t,e){"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return(r+n)*3/4-n},e.toByteArray=function(t){var e,r,o=s(t),f=o[0],u=o[1],h=new i((f+u)*3/4-u),l=0,a=u>0?f-4:f;for(r=0;r<a;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[l++]=e>>16&255,h[l++]=e>>8&255,h[l++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[l++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[l++]=e>>8&255,h[l++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,i=n%3,o=[],f=0,u=n-i;f<u;f+=16383)o.push(function(t,e,n){for(var i,o=[],f=e;f<
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 58048, version 1.13107
                                                                Category:downloaded
                                                                Size (bytes):58048
                                                                Entropy (8bit):7.996462713563838
                                                                Encrypted:true
                                                                SSDEEP:1536:zIxiNOL0MrHQ9clAdTB1qhTYiy1WLJbk6nLK622:UxiMTQeluBwzy1MbVeN2
                                                                MD5:ADDF0D443087AA4B985F763C80182017
                                                                SHA1:11E9A061CE255FC4CC45AC3EEB8CAB09A49F5CCC
                                                                SHA-256:5BC6413E82BE410DC057FECCEE55160495B999D0FE212B7B6C6499B29B8B1E4A
                                                                SHA-512:A0C59FEAA9A104D3ABB25382609E2FEE643FFDBB2AA87893C900E73F003C4CCCE1742C1F66911B0EFBC16D7236E246B6DA1351D2A4C76BC8F4E6405CD5C8F323
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/66f30814ff6d7cdf.p.woff2
                                                                Preview:wOF2...................V..33.........................,....`?STAT.8'...:/~...<..N0..:.6.$..>..t.. ..`..7[....?...V......`..T......l....Vs....V.]y....A......zR.C.2..PP.s....i...)..(pQ....$)....h..........t..jh}x.(l..%).}.)Q|5.O.TI.Gj...d.....aJ.i.fG.<.K|+....L7}N.'.O1n..fd&.T.`....<...@./}.{.).i.._.....N..{..o......76.7s.2UR..8K.[#L.P.}.t.).45....I.0i...NL .4.0m-.-.O..D.K.f...p.....E&..S7.a.v.1F.b...J..8...U.k.....0...-Vg.hxmQ?..g......0.>.\.Sf.$n1k7.C2.k.....,b...6.B..:.y[..........=.K5rp..j..>.%p k.].B5..fO=.y^.~.}/.....$1...H3..i..DPDE...".m....-X**.,6l.Wq.....;.,.XW..;._M....*I-.,..q..d....../.../.......C............f.r....7<..?F.%.....!!{.1/.e]..a....ED.1.^.~..NW...m.uVk......l..t..=..y!.U.2\........s.9...G.]!..C....C.l.........&$.....D..B.R1vK!..,....w.OM..5..T ..I.%d....E..Z.w_Q....La9h....6......d..g....vf.Q..T..._..k...add..f.a.j_"5 Fr..).......q*6!U.,x.N".!p..M..k.B..!..x60j. p{...LV...0pYq.N.....eK.<.._;.......B..BH..rZ_.d[@U".,[..4.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):247500
                                                                Entropy (8bit):5.599247835629112
                                                                Encrypted:false
                                                                SSDEEP:3072:Zh/x27LPNdl0bGEbMRNM4Q9nIc82xSl3lxFkrEovdGTABsmGl17M4+ksb:bbGEbMRN5Q9nIc82xShMr
                                                                MD5:B6160FA5DA55CA5C1C81AE259C39D8D6
                                                                SHA1:24A55C8ABEC75E371306CF29FC3AA0D650D19B93
                                                                SHA-256:8D9FB652C12B6FF9A2303F1584740C6C473EEC727570FD8A10451304C1A8B418
                                                                SHA-512:57DD484A2E288945CAEFA311059F4CE894D4A380B20D6350CE581F6CB36C419632605A6B20EE4F46025225757EBD369A785CBACDD1E24CCEA946FD13C72478C9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/workflow-collaboration/code-owners?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19850)
                                                                Category:downloaded
                                                                Size (bytes):20164
                                                                Entropy (8bit):5.352307210154973
                                                                Encrypted:false
                                                                SSDEEP:384:FeiO+wJsbzv8WlMaZrirmPtvgIFlZAyC1FUWHuxcfwn2ksqG8h79AK:cEHv8mMaQSPtvgIFlmyC1FUWHfwDU8hb
                                                                MD5:546EB3410C61980F2116065FCF230852
                                                                SHA1:0DBBC9D3EB0FAFECEB7BC0901CB13D1E21DECBA6
                                                                SHA-256:78F14CC3B9BF4BFBBBB765964044BC5DF3F40B3445BA19D00E690F3012B25487
                                                                SHA-512:0FAC509C1D1723FE66C50550B67B94C560FF56A8F053C3143496750B450CF596938FDC966D6B3422E4DD46CC59DD93946B9491E21F1C4614AE785E210D9126C9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/28114-971b97dadcd8a7bf.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff2e26f4-0d64-5cfc-aa32-70276d78d46c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28114],{278653:function(e){var t;t=function(){"use strict";var e,t=Object.hasOwnProperty,n=Object.setPrototypeOf,r=Object.isFrozen,o=Object.getPrototypeOf,a=Object.getOwnPropertyDescriptor,i=Object.freeze,l=Object.seal,c=Object.create,s="undefined"!=typeof Reflect&&Reflect,u=s.apply,m=s.construct;u||(u=function(e,t,n){return e.apply(t,n)}),i||(i=function(e){return e}),l||(l=function(e){return e}),m||(m=function(e,t){return new(Function.prototype.bind.apply(e,[null].concat(function(e){if(!Array.isArray(e))return Array.from(e);for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}(t))))});var f=E(Array.prototype.forEach),d=E(Array.prototype.pop),p=E(Array.prototy
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35070)
                                                                Category:dropped
                                                                Size (bytes):650679
                                                                Entropy (8bit):5.61864654531324
                                                                Encrypted:false
                                                                SSDEEP:3072:vww50bMb0b4GOPo4Gmzu0rHWmIrHWmvrHWmwrHWm1rHWmcrHWm4rHWmkrHWm46rV:vwaPo4GmmB
                                                                MD5:FB52A4EBEACAC2489FA0049D1E9B30D7
                                                                SHA1:17EA88EC6AE0DA3712B06EE4BE951F7BAEF46BD8
                                                                SHA-256:6809DC96EDF6780EABA45AF7D1A81D842511727C442545FA711638F213BBB30B
                                                                SHA-512:8A24EA7C089F1D9A182423CDCDC0BF189EE6455093ACDCA67FCEF04BE4418F4F20B612AC2F3F7AD191E43F188205A03AF155E91E98DEF6EA3FE8D71C4C9ED008
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color-light.e0505a91.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-ebay-color-dark.04f2a0da.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sonos-light.5f60384d.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sonos-dark.4b9fa1d7.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-netflix-co
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (56182)
                                                                Category:downloaded
                                                                Size (bytes):79637
                                                                Entropy (8bit):4.886071554209781
                                                                Encrypted:false
                                                                SSDEEP:768:WrjfcYUMXiPpVQqvA6FTwC0FnBGmJG35Y+Pwo:WrjfcYhSPUqY6FTwCinBGm/+V
                                                                MD5:5C898EB25CEC7CF3DAB08871A9E1C15A
                                                                SHA1:BC343B034A9A2C6BCF749B4988963AECEB14A713
                                                                SHA-256:77D1D738F7F8826B048571AAE924D008F86FE91CCF5CF16588CD5EA3367F3432
                                                                SHA-512:0AB372643F2FE96A9F24B4A592E35A419F7E534350970CF52F1846EE4E10FEC305ABB38427FC7410C9FCE9F17F60887E8082F84808266B861005864F42208450
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/57370-9f595d873d71d23b.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ba9c69c7-e200-5851-ac7d-e7a551ebce98")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[57370],{757370:function(e,t,r){"use strict";r.d(t,{default:function(){return n.a}});var a=r(425776),n=r.n(a);r.o(a,"Router")&&r.d(t,{Router:function(){return a.Router}}),r.o(a,"useRouter")&&r.d(t,{useRouter:function(){return a.useRouter}})},851041:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"detectDomainLocale",{enumerable:!0,get:function(){return r}});let r=function(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r]};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1876
                                                                Entropy (8bit):5.057096580862948
                                                                Encrypted:false
                                                                SSDEEP:24:yaYCCCCCCCCCCCCCCCCPYaOdZ+bQCCCCCCCCCCCCCCCCCCCCCCCCCCQRH0OQycCA:yaMYPZ+RH0rySYPZ+h
                                                                MD5:26D2F999DA4609231EE3A8D2163FD0F5
                                                                SHA1:9D236F2AE64B76DD66B971312D6BE6ABE0992310
                                                                SHA-256:29449C0AFDBED709DBB62F833675734CC7A39C4A7F7FBD5A8FD81D4DDE71E635
                                                                SHA-512:F1BB03485F1CFF0D18A63E7C639606A8D066902D844D45086E60AFDDBD847298B3490FF975A12D7090F64A1896BA6EBD98A5916DF00B0502D867F72297CE68FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://assets.vercel.com/image/upload/v1649775681/docs-assets/static/guides/images/Light.png
                                                                Preview:.PNG........IHDR...............6.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx.....@.F...bj.._.....[.-.2.0.7p..~~...............................................................................................................................................m....y..nO....%..s....]$.a..=u... .........uf....S....5..C^ .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..e.......m....y..n....@..s....]$.a....Y... y]@.g.,.w.....f.g...5..C~a......................................................................................................................................................................................................|.^.8....}.m..:........@^.<.y...Eb....S......y...,..]g.b..=u..._..>...@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@" .$..@"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (12931)
                                                                Category:downloaded
                                                                Size (bytes):24204
                                                                Entropy (8bit):5.57580311434243
                                                                Encrypted:false
                                                                SSDEEP:384:6jt8IQxUluUHqTNTINENK62c26Q40xFa0p060dlQ3Rx6BsSk5Q9FgYCgclDwrvor:mafTuoQXr9Kddlw+tdHcRw8VOqe+
                                                                MD5:FBAEACC906EF39BDD067C66C0D58FA67
                                                                SHA1:A613633608A690329B4796F37A58EF8BBC1E4389
                                                                SHA-256:E28E8CBAEA5A309DFA52017B2464993B3ACA1DCA929EB47902D19168242187D6
                                                                SHA-512:8B366D8A51ED34099D05B01264461E17ADBA15E3E6A8325D4D89E8A492B63ED82B525D8C1647067CA7F3E4B6EA2E78ECF3A2BE514B913B2379E3C1B13FBD3F74
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/4321-5c9a933476be7a87.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e36c10b4-6eee-5ea2-88bb-58e256997335")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4321,2436],{542197:function(t,e,n){"use strict";n.d(e,{ZP:function(){return f},uS:function(){return g},xk:function(){return p}});var i=n(877185),r=n(441426),l=n(819257),o=n(9733),a=n(401155),u=n(609311),s=n(43343),c=n(918767),d=n(240875);let h=null;function g(t,e){let{limit:n=8,latestDeployments:i=3,excludeReposRef:r}=t,l=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"v9",o=`${(0,u.HJ)(l)}${(0,s.c)({limit:n,latestDeployments:i,slug:e,excludeRepos:(null==r?void 0:r.current[0])??null})}`;h=[o,(0,a.Io)(o)]}function p(){var t,e;let{fetchEnabled:n=!0,limit:d=8,latestDeployments:g=3,search:p,excludeReposRef:f,revalidateFirstPage:w=!0,edgeConfigId:m,edgeConfigTokenId:v
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18567)
                                                                Category:downloaded
                                                                Size (bytes):18881
                                                                Entropy (8bit):5.50067167918935
                                                                Encrypted:false
                                                                SSDEEP:192:jNZyJazuUxczZ6ZijUFc8LjrlEcq04qGzOGELflHGJkGHChHGWLFCN4GjgSmFWwJ:CaSl4e6FQ6sHagy1KKb3PaHc33
                                                                MD5:8E8DBDF5BEEC072370EBDE95D988DF4F
                                                                SHA1:74946BCF8ABE93B3478DBE9B1247267B6ADC6C09
                                                                SHA-256:852CF4A4755FA02571FBAE51DA679C73F82C66BCED00AADF07B54D4FF674D976
                                                                SHA-512:0B216866F2080F8F0415ABE6463E29A39727FB3970AB09F759E5F7EE5DCA05B1854291BE0414A23206B2CE7AF29D027EE055B1C632DD361FA64E0246E80687F6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(dashboard)/layout-3ac59dcedcd38827.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8c9bc45c-d2ce-580c-a084-09b2e5523b57")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20334,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:func
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (11840)
                                                                Category:downloaded
                                                                Size (bytes):21466
                                                                Entropy (8bit):5.288383148865432
                                                                Encrypted:false
                                                                SSDEEP:192:MwvPAQz+ykS/jlNM/PatMk1p9pR0EXe97v6x1VGmzv3b8z/75PWJ7SLw3D1E+Z5R:MsAQz+4LlN91ENPm9ZTrItBcd92YExa
                                                                MD5:FC108FA39B88A3394C782E4567F3E909
                                                                SHA1:586FF584EDC4033AD9A5E92F2D033A51742CF38D
                                                                SHA-256:E7BE8798A228CB06171836D53FE96CCE985D35D2B18A32338B3D2F9CF959B06A
                                                                SHA-512:3907F031740828C6290A950A7C2F78C3EFF35F47F31935FBC79428927886D7BED3C72F7A3C808E1B465CC90B812E4988430E20CC51B3DF5E445EE7395C740FC0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/84000-6aecbbb6b638ca4b.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f8438024-c502-509b-abbb-c27b18493cb2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84e3,53342,7269],{952223:function(e,t,n){n.d(t,{U:function(){return a}});var r=n(303767),o=n(650128),i=n(418572);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:u="button",isDisabled:a,onPress:l,onPressStart:s,onPressEnd:c,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:m,href:v,target:h,rel:y,type:g="button"}=e;n="button"===u?{type:g,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===u&&a?void 0:v,target:"a"===u?h:void 0,type:"input"===u?g:void 0,disabled:"input"===u?a:void 0,"aria-disabled":a&&"input"!==u?a:void 0,rel:"a"===u?y:void 0};let{pressProps
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):275355
                                                                Entropy (8bit):5.611806295591624
                                                                Encrypted:false
                                                                SSDEEP:3072:+knWUYVKUoIWbGEbMRN9GQ9nIc82xSeLlxFkrEovdGTABsmGl17M4+ksL:fbGEbMRNkQ9nIc82xSuM7
                                                                MD5:69E730B1EEF90A755AD69ADF76CE1E01
                                                                SHA1:FCDC172290620FA99B1430BFAD4AB0A1D1D3DF24
                                                                SHA-256:E708A28F6DD4374697D30A1EBE65BB8137D46D4EA7A419A4C3D618224DDDE64B
                                                                SHA-512:C2A980A4B6B56645D69A200CB8A3ED0AE9A63677CBEDF6CFC247F62C435F28921F8EB0B08C0EA588FE0305A8D7A4101692E74BF215A5F2E733D813546163A612
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security/encryption?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):287697
                                                                Entropy (8bit):5.623866007953597
                                                                Encrypted:false
                                                                SSDEEP:3072:HB8njeo5BMz03ljxr4ZuJa9lHWSyyesoLuJlxFkrEovdGTABsmGl17M4+ks5:Henjeo5BMz03ljxr4ZuKMJ
                                                                MD5:3DBA972F0F42CEDCB9804BE326C24811
                                                                SHA1:4BAF7D68A7C2ABCFFD3ED0E670F6FD36E80453DB
                                                                SHA-256:94CE8194622746433F721890383BEF6FDD3289B1AB0F5A32DD6608C694D5D512
                                                                SHA-512:21F041D0329BB60335EB4732301FACE8EC9B98D4535D4B132FCEE326E9AA0A09F793C86AB20ED8849C4CCAA13EB61DC44C8E9802AD4E1D2876F86091E76D775A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/all-products?_rsc=qa5lm
                                                                Preview:2:I[887165,["29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","55244","static/chunks/55244-b82849e94942a1c4.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","34341","static/chunks/34341-0f40091ecb14481b.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","98117","static/chunks/98117-091933211034f7db.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","89235","static/chunks/89235-6092094bfc9c9012.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","11117","static/chunks/11117-6268
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (22305)
                                                                Category:downloaded
                                                                Size (bytes):37403
                                                                Entropy (8bit):5.520658962759002
                                                                Encrypted:false
                                                                SSDEEP:768:DzTZ3Hi7bd7ABMe0jLZ+whs3GJPXYUt55:nxHM+Kt+whskXYUn5
                                                                MD5:EB524549898D6F79462C7F66E602D7D6
                                                                SHA1:F7762261B0D4C5DA63C3A3A346744FE28BD9B14D
                                                                SHA-256:25BF64997BC6BCAA52B54D50A0AE8283C68BA011ACED8620F91220D603B80B84
                                                                SHA-512:43168A932C8E062BD66E39CA9B4304407294C3F60816919F63E73548950D7863ABF8FD5939AA692F853DABC50DCB13436465E008B1013FD7DE25396493E00321
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/31467-aee454de6fab0c3a.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ce883375-a133-5610-8064-f99db535a933")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31467],{11398:function(e,n,t){"use strict";t.d(n,{L:function(){return o}});var r=t(525141),i=t(566848);function o(e,n,t){let o=(0,r.sq)(!!e);(0,i.O)({eventName:n,time:Date.now(),user:{userID:o||""},metadata:{group:"experiment",variant:t||"test",loggedIn:e?"true":"false"}})}},523691:function(e,n,t){"use strict";t.d(n,{M:function(){return c}});var r=t(394768),i=t(127957),o=t(997363),a=t(877185),s=t(847465),u=t.n(s);function c(e){let{...n}=e,t=(0,a.useRef)(null),[s,c]=(0,a.useState)(!1),{resolvedTheme:d}=(0,o.F)();(0,a.useEffect)(()=>{if(!t.current||!n.useCanvas)return;c(!0);let{start:e,stop:r}=function(e){let{color:n,colorSecondary:t,logo:r,canvas:i,active:o,renderScale:a=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3710
                                                                Entropy (8bit):7.923624752151472
                                                                Encrypted:false
                                                                SSDEEP:96:ChTXUyLMZbjQafnsdNosKseGwk1OyHx2nozmjFwPs:CTXj6bns0sDx1OyH4oyjL
                                                                MD5:29F211FD398D14348161EE597030CF81
                                                                SHA1:353BEEF2C695E48370C03D08493F2B9A820C9D22
                                                                SHA-256:32030D4A268E35A98628C5774D1AAEADFB6FA5E2CCA9364BEB63B16CD496725B
                                                                SHA-512:B5C3C2E917F73BE3BC93DD166E6AE0D3E706435398EBAD98823526C1E7FDAF1412E61D3B51615F73B0293FD0FAF29763653640752CD28B022D1A8BE6DC994E14
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=gln&s=44
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB........8IDATXG}YY.$IR.;........^...a..HH....@B...?......ig........<....G..p.2#"=...>3..^.q.RB.`..+...!.1...I|..zB....|..'..7.N.B.;.#.....-....R...A.4.H.P..MX"../....G....U\.....N......a..f..l.....Q?...iiw.I....!..Wb...>......Q......^.R.Lb.)P.DX..^B.W..,..{O..B...3F...... .F'...$....x.N.!.2(e%>#$..{m{r..H{N.8.c.....:#.c..u.L8U8......:.....F...4.y..8..z....wg.......Y;].g..tQ]5.J.....u.(q..^t.y7-|...>..:.!f}j.8/9........,q.......(...j..f.....|0.....(|...!..V....;....q..._<..c)8.\.Z%..u..8.6.D.e...h.8'.|.s..U|.../AI.qt....@1N..n\..?~..=.).@....3J.`R.\.B..X.....rN(....N.....7...B.m...]4......K./.../?......&...i..K....g..LZ....;..VDP.(....}VN.a.)DPN....O...=.}..^>...>..-s.3..%.\*..m.....#.......c..Fyo..M...8zX..A..C.7_.C).........d..w.q...x>t.S.....g....SB...3%..2.4':l......Z.E.)&.4j.]....q_....d..FcB....q..m.g.{..{.....'R*).g..:.......#.E.W...z>.........]..a2.F.q..L=sF;........Q..9.\....C...D..t.$H
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (9024)
                                                                Category:downloaded
                                                                Size (bytes):9072
                                                                Entropy (8bit):5.196321539452779
                                                                Encrypted:false
                                                                SSDEEP:96:5gRlILrXurIDXoYCHLXGMoX+yuikxByhjuGWBXg5897BEBqQOgXAP1c4Yauc47j3:ESLzurIMYdMjyuiFtp30EBqngXG1sXD
                                                                MD5:1FDEB3417B902EBED0A06AA03434302F
                                                                SHA1:C3A81366E83EF15EC1A562790DF7DC3D2F5F87A8
                                                                SHA-256:B818D1E36834D0332C262404040769B84220D5568139AEC3E68649AF587EC380
                                                                SHA-512:D6D5643F295458A17EF09FD4EBFD45EEC83EDF44E13C0CBDC91C4FB19BED2017C6C1836042553C2DFF7F6243F0AFA820571359D1BF55B49A1E935F47B5DEFB18
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/238daff1a9459c78.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.link_link__jJm5S{text-decoration:none;color:inherit;cursor:pointer;outline:none}.link_link__jJm5S[data-focus-visible-added]{outline:var(--ds-focus-color) auto 2px;outline-offset:4px}.link_primary__UU6fB{color:var(--geist-foreground)}@media (hover:hover){.link_primary__UU6fB:hover:not(.link_disabled__6bd1N){background-image:linear-gradient(var(--geist-foreground),var(--geist-foreground));background-size:100% 1px;background-position:0 100%;background-repeat:no-repeat}}.link_highlight__d8Fzh{color:var(--geist-link-color)}@media (hover:hover){.link_highlight__d8Fzh:hover:not(.link_disabled__6bd1N){background-image:linear-gradient(var(--geist-link-color),var(--geist-link-color));background-size:100% 1px;background-position:0 100%;background-repeat:no-repeat}}.link_secondary__Xo2Cq{color:var(--accents-5);transition:color .1s ease}@media (hover:hover){.link_secondary__Xo2Cq:hover:not(.link_disabled__6bd1N){color:var(--geist-foreground)}}.link_blend__GCQEt{color:inherit;transition:opacity .1s
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):13
                                                                Entropy (8bit):2.7773627950641693
                                                                Encrypted:false
                                                                SSDEEP:3:qVZPV:qzd
                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://td.doubleclick.net/td/rul/636690059?random=1711666931156&cv=11&fst=1711666931156&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v867599617z8852553929za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fvercel.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vercel%3A%20Build%20and%20deploy%20the%20best%20Web%20experiences%20with%20The%20Frontend%20Cloud%20%E2%80%93%20Vercel&npa=0&pscdl=noapi&auid=1932813621.1711666898&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                Preview:<html></html>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43747)
                                                                Category:dropped
                                                                Size (bytes):584292
                                                                Entropy (8bit):5.6447789999513285
                                                                Encrypted:false
                                                                SSDEEP:3072:D5IoPftl0rO9ulPkd1Ws/qixBN9kx3LvSl5U8zIcT6vZm3MBMm2xpHrIDJW8ZZxP:9f1D/qEuBrtvsmx3iC
                                                                MD5:F5AAB94E9C5012C52CC0EB73CC0F7C6C
                                                                SHA1:0891C375C625F33368328870E20D0695D5DE0092
                                                                SHA-256:E249E0C5C8B902402FB10DF7F74E6B0F2F3FAC0DF10340FDB898D2510929F883
                                                                SHA-512:20AF2711C540A4EC5A99CEB3C9EC31C80CE5396860C3A05A003C25A2A406A91E1A4D05EB6501C67EF38FE3C0A18B34DBA617C91530D5FCB69051168CBF991E43
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (26130)
                                                                Category:downloaded
                                                                Size (bytes):29563
                                                                Entropy (8bit):5.530458180793795
                                                                Encrypted:false
                                                                SSDEEP:768:FlE7qfjXMsg5u8HqVivEMA3vkx+9QkWYGcUV7G5RJ+:7oqbMXu5Vii3cx+9QkWYbWuO
                                                                MD5:415E779BB4085A6D8D1A6187F7E6B129
                                                                SHA1:2E29A9CBE938185DC526289DC02BE3985B4A52A2
                                                                SHA-256:9B9102DD7EF906616183D37F7B08C5981B40CBF237242385804890ABB852CABF
                                                                SHA-512:29EC42446239B365E67C717B907C814CC1EF862F6506AD750D9FA6EF0EFA421F3B11405D8DD280DF2F1B15E34A71ED700A601E7D1E950B1BA658A5816078BB58
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/ship/2024/(home)/layout-80f080622a8e75e3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8f3ef534-ee40-5c87-b053-af8ddcfca08c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77512],{649703:function(e,t,n){Promise.resolve().then(n.bind(n,364966))},624629:function(e,t,n){"use strict";n.d(t,{K:function(){return a}});var r=n(394768),i=n(377323);function o(e){let{type:t="cross",...n}=e;return"dot"===t?(0,r.jsx)("div",{...n,className:(0,i.L)("border-gray-1000 bg-gray-1000 h-[5px] w-[5px]",n.className)}):(0,r.jsx)("div",{...n,className:(0,i.L)("border-gray-1000 h-3.5 w-3.5 border-l border-t",n.className)})}function a(e){let{type:t="cross"}=e;return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(o,{className:(0,i.L)("absolute z-10",{"left-[-1px] top-[-1px] rotate-0":"cross"===t,"left-[-3px] top-[-3px]":"dot"===t}),type:t}),(0,r.jsx)(o,{className:(0,i.L)(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (31378)
                                                                Category:downloaded
                                                                Size (bytes):32572
                                                                Entropy (8bit):5.524554254476148
                                                                Encrypted:false
                                                                SSDEEP:384:BcCjhSvUywQ8Ms1ghVcDsov+Z24UnZM3eyH47HoauQU8tLQOejejyPy:KpvUZDH2Z2fqZCbuQs6
                                                                MD5:0D3149B62552E37C6161AB96933E2246
                                                                SHA1:92A380ADD19EB4B0AEDBF0365A8F0C51876886A0
                                                                SHA-256:7F2DE8A07976CFC69F80AAD2D3919B863E4F86D5C1DDC2A654E4C0E58D92CCE6
                                                                SHA-512:F3ED93F135B346C1455EDE7CBD2D9D52924CE2C5465DC1E500B5950E549D64742845AF3F3C1F37A9CBD6EA4B1BCCD994207714B0021354C8DD93C9CC23930F25
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/27982-ef3fb881cdfb3725.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1c207155-3217-53d2-9786-afeabe7aa859")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27982,1085,15456,34341,77,93094],{221014:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},465386:function(e,t,n){"use strict";n.d(t,{F:function(){return o},e:function(){return u}});var r=n(877185);function o(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function u(...e){return(0,r.useCallback)(o(...e),e)}},174103:function(e,t,n){"use strict";n.d(t,{b:function(){return u},k:function(){return o}});var r=n(877185);function o(e,t){let n=(0,r.createContext)(t);function o(e){let{children:t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14335)
                                                                Category:downloaded
                                                                Size (bytes):14662
                                                                Entropy (8bit):5.2780652525384015
                                                                Encrypted:false
                                                                SSDEEP:192:f1BtWkSgObUz2JtxZydwOesAd/WRM2MjbbfgZM23ZvaPC87C8/d4YNdxEiq8x:fVTOa2Pweh8IbWQTpab8x
                                                                MD5:955DEB30093E4FEEA7CB4A41370C8906
                                                                SHA1:A91DA0BD39D51E025F1086D96B24914B9C260331
                                                                SHA-256:9F66093AE4F8ACC49BB6B2E0CEB4A5C4628F063F741ED0984CC664C204B124AF
                                                                SHA-512:844F77866B03B47BA451F3572348DB7D43FEB3319F1137C75AC549A5138BB3DF849B86B0918EB54CD78807D94EEACBE65B7DEC9DFE0805E6E8D82BB295DF5DD7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/70906-f8290595f39e5323.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="48b63a3f-5334-5303-990d-7c3b0eaf5015")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[70906,15456],{753231:function(e,n,t){t.d(n,{R:function(){return c}});var r=new WeakMap,o=new WeakMap,a={},i=0,c=function(e,n,t){void 0===n&&(n="undefined"==typeof document?null:(Array.isArray(e)?e[0]:e).ownerDocument.body),void 0===t&&(t="data-aria-hidden");var c=Array.isArray(e)?e:[e];a[t]||(a[t]=new WeakMap);var u=a[t],l=[],f=new Set,s=function(e){!e||f.has(e)||(f.add(e),s(e.parentNode))};c.forEach(s);var d=function(e){!e||c.indexOf(e)>=0||Array.prototype.forEach.call(e.children,function(e){if(f.has(e))d(e);else{var n=e.getAttribute("aria-hidden"),a=null!==n&&"false"!==n,i=(r.get(e)||0)+1,c=(u.get(e)||0)+1;r.set(e,i),u.set(e,c),l.push(e),1===i&&a&&o.set(e,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (492)
                                                                Category:downloaded
                                                                Size (bytes):540
                                                                Entropy (8bit):5.1142168559848145
                                                                Encrypted:false
                                                                SSDEEP:12:GfL5pr6lYVuEaiAMcVGeTPVGNIZGAIlZGA2HyZGA8:GeYVuEaoeZGHZGNyZGT
                                                                MD5:AB7722D87FFD264C2A40B83C6847F2A3
                                                                SHA1:4A3D371F1DCE3951A9ECDE11F8DBC885C8BB7909
                                                                SHA-256:C9EB492AD0D83619E38804A161F3B8BAEB8183B09741C52C44CF2767EF4E392F
                                                                SHA-512:00213EBD3DB0D0A4B43DF9936E91D5850AEB3E2CB5BF9F7EA4397565DE87C664C706D0D7D54367D309B57B680C363F11FDD4861F8D4CCBEB05AE8E3F65E3B405
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/8d6c41f94624a41d.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.cases_casesList__BzhEw{list-style:none;padding:0;margin:0}.cases_commentsCountIcon__LXESZ{margin-left:10px;margin-right:5px}.cases_emptyState__9bD6j{align-items:center;background:var(--accents-1);border-radius:var(--geist-radius);border:1px solid var(--accents-2);display:flex;flex-direction:column;justify-content:center;min-height:400px;padding:var(--geist-space-8x);gap:var(--geist-space-2x)}.cases_emptyStateCreateLink__9MpYi{color:var(--geist-success);margin-top:var(--geist-space-gap)}./*# sourceMappingURL=8d6c41f94624a41d.css.map*/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):4705
                                                                Entropy (8bit):7.925007900441062
                                                                Encrypted:false
                                                                SSDEEP:96:zVMq4vE+cWxTK/Sws6X4NlGgKtMG5oSb+nw3JdLSXeTUf8XpGvti5osUPIgy/DJD:zoZTeSTPNdKtMG5j+nw3zW8Ivw+sUPI7
                                                                MD5:F3ED473013B907645AAA64677FD00123
                                                                SHA1:7370BE4E5BB040EB2675DABDD4BDE541BDC635F7
                                                                SHA-256:C606382F44DCACFA8237BCB5F174031EABD0758EBA2495C349A27BD02A6EE8E4
                                                                SHA-512:B153DD1ED9BE48E0AF20B4B7C264A5F858670D03F4DDC2D94A65A198BB5738A6E75E83FF6C0A2064914A3C99FC3207ACC4EFEE88D031D01E78EC92406EBB63AD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG.YY.].q....w.}!ghR.d.,....A. OA..... F....8q.[.cK.)Y..q.r...w.....}Ft(.....9.tu.W_}U.n.J.$.$....s.!.P;../t.U.!k-B.....u..1..P....'.s...o@.!.._...k/j.k.4a......D.P......R.U..r...c..!.`L....b..$"8...P..,...o....k..r..#......(..J.....6.:D.a.bL. e..V.[Tz.Y.....-...N....oC.|=.. .....0B.Y....C....Z....ZY.0..#.N..1...E@..q..l...?.w;.N.....+..0^..677.(......U....y.~.r.....s....<W.2..8\..)'Q.4.#...+..'.....y......q."!......tyw..|ms.0j.G!u ./|. .....5?..M..8.00.....d..O....y.a.97.j...x..i.1f...I]..;[.....}..'.4hd../{.jg..{@.\....Ye.m.....1..........LP.EY$...g..E.d8f\H....4..|..j+.r..kN.UTQ.....R.....C....i.Gk2....~|.......8......>.....N...x)MH'.Ofi...|../..?.B.........../=p..UU........L..cF.(.'O...z.u....(H. ."&..l~{.....]....... ..u.G.. 2.3.....^v.......8.$...h......n..\0.).q....m.....>..t..|u}m#...D/.D..A.BN..;.).......C.'Uc.<...........~x<.M...n...Q.....s.Yk....c.o.n.....w.....k...q...F.(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1522)
                                                                Category:downloaded
                                                                Size (bytes):1570
                                                                Entropy (8bit):5.249126920328882
                                                                Encrypted:false
                                                                SSDEEP:24:Ky/TzZGQ+zglhCydDaLUuDa55GPiUMeA5GdRNQrwfAT8WlvTsWEsZGqQz/2Sm:KyrMclEMDaYuDa55Jr5GRfItOIs3m
                                                                MD5:E88622505AB93076A10A625B8CB97C90
                                                                SHA1:5F4EE826C63D4AE7C6923870884E78D5D589C629
                                                                SHA-256:350BB853350F793622D3846C568A3B429844E39CF158FD29624D035645456715
                                                                SHA-512:7802D9295416B00315FAD21B8BF1EB6B0014415E9AF11008CBC1923F0FAF0D2D500B8E27040F51C00DF0A8BF282E958F3E4AEA6376EABC9FD65DCFAA44AA196E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/6590bb67ef1668e5.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.hero_hero__LMVdZ{color:var(--geist-foreground);display:flex;margin-top:calc(-1 * var(--geist-space-small));padding:4em 0 5em;overflow:hidden;position:relative;text-align:center}.dark-theme .hero_hero__LMVdZ,.hero_hero__LMVdZ{background-color:var(--accents-1)}.hero_hero-graphic__Vrbtf{color:#fff}.hero_hero-graphic__Vrbtf>*{background-color:#000!important}.hero_hero-graphic__Vrbtf:after,.hero_hero-graphic__Vrbtf:before{border-radius:64px;content:"";position:absolute;z-index:0}.hero_hero-graphic__Vrbtf:before{background-image:radial-gradient(50% 50% at 50% 50%,rgba(255,0,128,.3) 0,rgba(255,0,128,.2) 100%);filter:blur(20px);height:143px;left:-24px;top:-50px;transform:rotate(30.58deg);width:70px}.hero_hero-graphic__Vrbtf:after{background-image:radial-gradient(50% 50% at 50% 50%,rgba(1,107,231,.2) 0,rgba(1,106,229,.4) 100%);filter:blur(35px);height:120px;left:-3px;top:-18px;width:120px}.hero_hero-content__zc_G_{margin-top:2rem;max-width:34ch}.hero_hero-title__5mLR3{margin:0 auto;font-weight
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43952)
                                                                Category:dropped
                                                                Size (bytes):445736
                                                                Entropy (8bit):5.669331347148263
                                                                Encrypted:false
                                                                SSDEEP:3072:Au0oPftl0rO9ulP2d1LC1e26dR9xz/0iSl5U8zIcT6vZm3MBMm2xpHrIDJW8r:jV1chuN
                                                                MD5:900BCD5AD55461C5FB39DE8253EF787E
                                                                SHA1:CBA251AA71D05D1833E93D684B6FBD8023F81EF4
                                                                SHA-256:856F5B53573DB44304AE60039C474233F5586E4D693374666BD731C6906380E4
                                                                SHA-512:7802E89BF8AFAA422FE55282C3A7A03C01F086BF3DB9D0E8688CDA842F03770741B2C5E6D2135B010AAB7BD9C45AF9FF32BBF0EA526DBF36B15D6E845A9DE9F7
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):5483
                                                                Entropy (8bit):4.166398534370775
                                                                Encrypted:false
                                                                SSDEEP:96:i7xi4kXeoRqEKFJwQ1gxCOo2MobsuuSmWT7gIeZSk2odaVBA0iFn3i+:i7xgfu2xCOo27bsuuSmwkSBfiBt
                                                                MD5:7B0F8FEB846DD05F800A7C818C4528CD
                                                                SHA1:4E855D6097437ED01E7328CBD05AFB34A7A708FA
                                                                SHA-256:9B135E925562E113A779AB6577AA57598FA4919F06E6FAB56A889566A0713FFA
                                                                SHA-512:C46447BCA81F2B19ACC3538A3DE3BBCD956D34C315F2401FB03CB6DE2A94A5155BB5728D1B2DC4065866B2F2A5B7CD7AB47D4BDBF562793D12B32A7C85860582
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-cohere-color-light.8bec03d8.svg
                                                                Preview:<svg width="280" height="47" viewBox="0 0 280 47" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M79.0547 46.9261C86.0644 46.9261 92.1006 43.4212 94.4371 36.4115C94.8265 35.0485 94.2424 34.0749 92.8794 34.0749H90.3481C89.1799 34.0749 88.401 34.6591 87.8169 35.8274C85.675 39.9164 82.949 41.2793 79.2494 41.2793C72.8239 41.2793 68.9296 36.8009 68.9296 29.4018C68.9296 22.0027 73.0186 17.5242 79.0547 17.5242C82.7543 17.5242 85.8697 19.0819 87.8169 22.9762C88.401 24.1445 89.1799 24.7287 90.3481 24.7287H92.8794C94.2424 24.7287 94.8265 23.9498 94.4371 22.5868C91.7111 14.993 85.2856 12.0722 78.86 12.0722C69.1243 12.0722 61.9199 19.2767 61.9199 29.5965C62.1146 39.7216 68.9296 46.9261 79.0547 46.9261ZM253.713 26.2864C254.492 20.6397 258.386 17.1348 263.643 17.1348C268.901 17.1348 272.795 20.8344 273.379 26.2864H253.713ZM263.838 46.9261C270.069 46.9261 276.105 44.0053 279.221 37.5798C279.999 36.0221 279.221 35.0485 277.858 35.0485H275.326C274.158 35.0485 273.379 35.6326 272.795 36.6062C27
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):3136
                                                                Entropy (8bit):4.498916836786256
                                                                Encrypted:false
                                                                SSDEEP:96:La2aOwR19zfbjCM8WUalZNolNL7C8E+vtSp:LaOw3Jfv9RvDCL7k+lSp
                                                                MD5:6DAF89524F1D71E6AB6FDE410EE83B5F
                                                                SHA1:65D5C25389A091AAFD876BC2FC00B72A660AE5C9
                                                                SHA-256:ADA9C30D46444A60B93B1DBB02554FEE2B59B29A86BA09AE00FA64D9AB0916E6
                                                                SHA-512:E40906CA7C59D9F08C3A548DD962CB291B4D6113309A8ED9428D91652C6FC0FDF33E243D5712A62A11F6546008B5FA9231EF9F347F20AC12A6B992481D26CF62
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="300" height="58" viewBox="0 0 300 58" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="300" height="58"><path d="M0 0H300V57.8126H0V0Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M81.4703 13.1107H89.7234L90.4984 17.3717C92.1125 14.0013 95.5922 12.3482 99.2609 12.3482C101.066 12.3482 102.877 12.7935 104.1 13.306L102.163 23.1576C100.695 22.3023 99.0232 21.8616 97.325 21.8826C93.975 21.8826 91.2625 24.1138 91.2625 29.0701V44.9029H81.4703V13.1107ZM107.495 33.0639V12.9123H117.433V31.2232C117.433 34.9123 119.589 36.8826 122.727 36.8826C125.93 36.8826 128.672 34.467 128.672 29.1264V12.9091H138.609V44.7029H130.309L129.2 40.5107C127.63 43.0514 123.708 45.4654 118.873 45.4654C112.389 45.4654 107.495 41.3904 107.495 33.0685V33.0654V33.0639ZM143.714 13.1107H151.913L153.011 17.3029C154.561 14.7638 158.366 12.3498 163.15 12.3498C169.478 12.34
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):232180
                                                                Entropy (8bit):5.602644551909043
                                                                Encrypted:false
                                                                SSDEEP:3072:++4SC8sXhgx72L/KXG6OliONl4/ytlxFkrEovdGTABsmGl17M4+ksh:+gx72L/K26OliONl4/+Mx
                                                                MD5:2DBDFFF13E4B7876005E5F0BF02385E8
                                                                SHA1:224C1A30221FE270C4F08B8333718E1394013CF9
                                                                SHA-256:FE3A876ED2F50E135DD8FB7CF30E5FDB9C16E8EF0FC80C8B6636E635D683640F
                                                                SHA-512:7FFA2BC213C4F6A711B61E707267C4E7C489760ABAD7E77E241C269F45F813043B884C31E9A53E8CB42F8EDC4B0CF378F1B5D20D5C38AA1D686A223F53BB1D9C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/accounts?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):586272
                                                                Entropy (8bit):5.476399652038607
                                                                Encrypted:false
                                                                SSDEEP:3072:ZV7IBgUqrDmj2s60NgXiCL8PPF77Vch9rWmr+1WfpjEvy5BwkEWfpjEvy5BwkBA/:BXiCL8PPN7Vch9rWmr+GXpXeMw
                                                                MD5:65DBFF9B099037BA46DDD3CB2B483309
                                                                SHA1:41E930E7E2C66B28B1A65A1B48E30F5386AA830C
                                                                SHA-256:2A1BF379BD5C084895DD16DB9EB7726C2ACD67AA3665689ACB4B9EC97AA13746
                                                                SHA-512:C9A297E07D1644FF1CD9F3F299E3686607D4240E2DF0488E429E71089F34FF6ADB2E7C35CB23EDE6F6B66FDAF0A70B13E7C5ECBEE315ADC25FEEFD1481FFF454
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/frameworks/sveltekit?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (484)
                                                                Category:downloaded
                                                                Size (bytes):798
                                                                Entropy (8bit):5.398529019251507
                                                                Encrypted:false
                                                                SSDEEP:24:UgqHHVvCaRuSuCqNSbjHRAb0+5TMdW83x5tQ/CL:JWkEqCqNSbzw6hw/CL
                                                                MD5:8B72F06CF2CF5BBC35D04B169E129207
                                                                SHA1:BAEA5316672A128F6A0E7269D4DE8813C5884609
                                                                SHA-256:44651B792EC4A107E67A4EBC337ACDAC9855BAEA21248CB2290198623DF9A933
                                                                SHA-512:C9662102AA881C1682EF2EFBFEC6AB6C647B4A23BCD284688C36E5968816C3E37B02AFC7E5523C1C23B9538AADA91A28E858F52576E02E3AABD5DEEAAA280595
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/main-app-077b56fa6a3da20f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="935daaa0-734d-5ea1-be03-b3eae5df6edf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{790406:function(e,n,t){Promise.resolve().then(t.t.bind(t,682156,23)),Promise.resolve().then(t.t.bind(t,49625,23)),Promise.resolve().then(t.t.bind(t,623763,23)),Promise.resolve().then(t.t.bind(t,446894,23)),Promise.resolve().then(t.t.bind(t,870001,23)),Promise.resolve().then(t.t.bind(t,51730,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[91409,62280],function(){return n(846890),n(790406)}),_N_E=e.O()}]);.//# debugId=935daaa0-734d-5ea1-be03-b3eae5df6edf.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39018)
                                                                Category:downloaded
                                                                Size (bytes):354600
                                                                Entropy (8bit):5.645138383650155
                                                                Encrypted:false
                                                                SSDEEP:3072:6yWyeARlRzRSl5U8zIcT6vZm3MBMm2xpHrIDJW85g:6yWyeARlRz4uo
                                                                MD5:E7DA48302F7A3DBC41DA0834B35F36E8
                                                                SHA1:309B95F5881D254C36AEDECEA97CAD8ACAC20BAE
                                                                SHA-256:7B0B1D0D3CF60DB7E2EC64AF170721C44E0DB433FDCA3E5E94367940C5DDE1C8
                                                                SHA-512:9D388F857700E776057AAF40D0F7526AD5A3DB0C1EF04047B2979456917756BF0DFD7988A07DC959578B5A93C7833C34D2F5D787AA708EE99B0453089DF0056A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/help
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logotype-light.a63c2d00.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logotype-dark.bf40ddfb.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-svelte-logotype-light.71cee964.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-svelte-logotype-dark.cc15aa51.svg"/><link rel="preload" as="image" href="/_nex
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):5483
                                                                Entropy (8bit):4.166398534370775
                                                                Encrypted:false
                                                                SSDEEP:96:i7xi4kXeoRqEKFJwQ1gxCOo2MobsuuSmWT7gIeZSk2odaVBA0iFn3i+:i7xgfu2xCOo27bsuuSmwkSBfiBt
                                                                MD5:7B0F8FEB846DD05F800A7C818C4528CD
                                                                SHA1:4E855D6097437ED01E7328CBD05AFB34A7A708FA
                                                                SHA-256:9B135E925562E113A779AB6577AA57598FA4919F06E6FAB56A889566A0713FFA
                                                                SHA-512:C46447BCA81F2B19ACC3538A3DE3BBCD956D34C315F2401FB03CB6DE2A94A5155BB5728D1B2DC4065866B2F2A5B7CD7AB47D4BDBF562793D12B32A7C85860582
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="280" height="47" viewBox="0 0 280 47" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M79.0547 46.9261C86.0644 46.9261 92.1006 43.4212 94.4371 36.4115C94.8265 35.0485 94.2424 34.0749 92.8794 34.0749H90.3481C89.1799 34.0749 88.401 34.6591 87.8169 35.8274C85.675 39.9164 82.949 41.2793 79.2494 41.2793C72.8239 41.2793 68.9296 36.8009 68.9296 29.4018C68.9296 22.0027 73.0186 17.5242 79.0547 17.5242C82.7543 17.5242 85.8697 19.0819 87.8169 22.9762C88.401 24.1445 89.1799 24.7287 90.3481 24.7287H92.8794C94.2424 24.7287 94.8265 23.9498 94.4371 22.5868C91.7111 14.993 85.2856 12.0722 78.86 12.0722C69.1243 12.0722 61.9199 19.2767 61.9199 29.5965C62.1146 39.7216 68.9296 46.9261 79.0547 46.9261ZM253.713 26.2864C254.492 20.6397 258.386 17.1348 263.643 17.1348C268.901 17.1348 272.795 20.8344 273.379 26.2864H253.713ZM263.838 46.9261C270.069 46.9261 276.105 44.0053 279.221 37.5798C279.999 36.0221 279.221 35.0485 277.858 35.0485H275.326C274.158 35.0485 273.379 35.6326 272.795 36.6062C27
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44002)
                                                                Category:dropped
                                                                Size (bytes):1598559
                                                                Entropy (8bit):5.502327615396824
                                                                Encrypted:false
                                                                SSDEEP:3072:UQWoPftl0rO9ulPkd1LQh+R1bfChkpuUlxf7deYWmQ5VIo2RbfXqAezl+ElY4Fwn:Fp1ifU/R6w9VaUVa3u5
                                                                MD5:281346DBBB9C2EFDB5090BABF0D4974A
                                                                SHA1:F2C1A31EE0E3A703C6DF254FF2C2108674444BAD
                                                                SHA-256:115DA29B0252988EC8850CB8144E06DDDE510B792D66EF2CDC754D1CB5E0EF3E
                                                                SHA-512:4461BAE98EFF5617D15080E6202E3267639F897440552999DE6C36530C48ACF95BA573CB0CC3BD3DDC8A14F18F33C2DAB2D6176FE379F97D1151E41C06B6346C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43865)
                                                                Category:dropped
                                                                Size (bytes):504567
                                                                Entropy (8bit):5.663257321677151
                                                                Encrypted:false
                                                                SSDEEP:3072:ScCoPftl0rO9ulPAd1nA1llYAzr8NT1tOtr1w1WSl5U8zIcT6vZm3MBMm2xpHrIq:B51ul7CJuA
                                                                MD5:EB3CA0EEC5D5F2FAB027EBCA4E417CE0
                                                                SHA1:167D1E736A0085B7286FA574A5B7F7DF99C40450
                                                                SHA-256:8278A19C1221DFAACCE42325FE414A146BD949E1994122CCE2E7183DDD21E920
                                                                SHA-512:1ADA8E87759E67043516E8744F7865BC988ED8A058E547667B6CED914A1F86DCCDB19FBFE6EF1958D03FAF0BFDEF7BAC86712460FBAC0FC3C68A06932119C92C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):313790
                                                                Entropy (8bit):5.601925105857256
                                                                Encrypted:false
                                                                SSDEEP:3072:O+8vfEA0MO8kYWJcu1qKudK2HN2Se0xgISgolxFkrEovdGTABsmGl17M4+ksp:lJcu1qKuQ2HN2Se0xgTM5
                                                                MD5:B0F0131AF8CC0CB6AD6683944F7F352C
                                                                SHA1:08800E644FCE2DCB85D6E6105643866AE4779623
                                                                SHA-256:DB7F3E89E26F76AA0A3E46284B7F14B027AFC92036AC75C1813A7E3275020F0E
                                                                SHA-512:EB837510F9829D92E9CD2E3457735D211C940DEE6C4814BB711360A98CAECC85D2F347B73BB77D306592D44A4485F4725BE32AAC12E8A27ECC15BCBDF76B85BD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/storage/vercel-blob?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/analytics?_rsc=1vism
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43965)
                                                                Category:dropped
                                                                Size (bytes):410188
                                                                Entropy (8bit):5.676934951429006
                                                                Encrypted:false
                                                                SSDEEP:3072:0TIoPftl0rO9ulPkl1Eb3M4AEuiBjSl5U8zIcT6vZm3MBMm2xpHrIDJW8v:Un1xu9
                                                                MD5:8E572AD525A03E4F56D0BEA597E2597D
                                                                SHA1:C1F2A0FA819E7B0B43DDC7956C2A746FA884AF65
                                                                SHA-256:E3D390AAA3235EB321AED148E9071766B8B9DB6016C198BEA073632A80AB4519
                                                                SHA-512:CFD30E08B2B7FC9CA917170F83E1DAA5B2A3F896C6439B269E532E2E33547921659AF161B004FC088A43E64BB1A52C597BAAA76841D8243E105A6D58F17FE4A3
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (53877)
                                                                Category:downloaded
                                                                Size (bytes):60179
                                                                Entropy (8bit):5.485062334100263
                                                                Encrypted:false
                                                                SSDEEP:768:fHMgpbzlNl5E1ZXLqoZqARvurdR6K7t9jqYNf2XTT1HISunVdGC19x06y+V:7Jzbl5+LqoZqokBPNf2XTmX3Ryo
                                                                MD5:B930C518388495E505FABBEA8170822F
                                                                SHA1:443405945F6D260C35D4BA96540AA936793F3BF0
                                                                SHA-256:265868F8C9EC46BC3C3FDFA7EB2802A6A5395DB38C1B5E390F9DACBB42BD0CA3
                                                                SHA-512:8A860BFEE399A135CC36D38C8E634437BD1386F96A0AF2D421F0A39E0F40DB756D394D3B74616E711FEB00893C3F611E811897B56391A374F17DACD4FCC8ECB1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/69612-1ba7ebd6e370c4e6.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="73b07b04-a8f8-543b-aa75-c6a419ef169a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69612],{844029:function(e,t,n){"use strict";n.d(t,{ProjectFavicon:function(){return p},t:function(){return f}});var r=n(394768),l=n(615089),i=n(193938),a=n(728484),s=n(127957),o=n(865552),c=n(934988),u=n(308472),d=n(186766),h=n.n(d);function f(e){let{size:t,project:n,image:l=!1,className:i}=e,a=(0,o.mk)(n),{deployment:s}=(0,c.s)(null==n?void 0:n.id);return(0,r.jsx)(p,{className:i,deployment:s,framework:a,image:l,size:t})}function p(e){let{framework:t,deployment:n,size:o,image:c=!1,className:d,title:f}=e,{data:p,isLoading:m}=(0,u.Z)(n);if(m||n&&void 0===p)return(0,r.jsx)(a.O,{height:o,rounded:!0,style:{flexShrink:0},width:o});let x=(null==p?void 0:p.src)||(null==t?void 0:
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):136781
                                                                Entropy (8bit):4.7932932678447315
                                                                Encrypted:false
                                                                SSDEEP:3072:OZmm+hzK+7lTq3UtQaOHmNYAU5MxYHFsdrdgt/MkjOhqEXhvB9VNFDqHzbZEwlmq:XK+7lTq3Ut12HR
                                                                MD5:87FDAB49E0F566BA3D90C4FC9F774F35
                                                                SHA1:D784D32A4A38A9F1AFDB3775241FDC94E819E58A
                                                                SHA-256:36D6C25292A9DAE6CDD8A54E6F90C7E9A825B88B419BA260E7567F9A68F2E89F
                                                                SHA-512:37447803066601C7581B03DE6B4B8543AC371B35B1E2AD1F47F00091BBC0BCFAA74F6A8BE88FF20652A689902FC334FE73BEAB068F9C3803D06EC1461251B92A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/17797-8e90834cb8830ea0.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b3b51786-cc7d-5374-bf35-7af30590419e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17797],{998716:function(e,n,i){"use strict";i.d(n,{HashRedirects:function(){return u}});var t=i(877185);let o=[["deploying-yarn-monorepos-to-vercel#create-the-frontend-and-backend-workspaces-for-a-create-react-app-application","deploying-yarn-monorepos-to-vercel#create-a-workspace-for-a-create-react-app-application"],["deploying-yarn-monorepos-to-vercel#use-the-function-inside-next.js-and-the-frontend-of-create-react-app","deploying-yarn-monorepos-to-vercel#use-the-function-inside-both-applications"]],s=[["how-to-configure-the-cache-control-response-header-in-vercel-projects","concepts/edge-network/caching#how-to-cache-responses"],["transferring-projects-from-hobby-to-te
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41797)
                                                                Category:dropped
                                                                Size (bytes):476640
                                                                Entropy (8bit):4.801679254343267
                                                                Encrypted:false
                                                                SSDEEP:3072:X/WaMmYAU9AcOJWyeY/hluEflO6gQhmao5k95K:eb2WiO6gjk95K
                                                                MD5:DD3B724AF9843131447BA5E379488218
                                                                SHA1:8D3D1A737595294719E63F8320309A4CA8672BD7
                                                                SHA-256:8073B9FBBA6F1038C584DD33E71406EA264BEB957B5870F3D02E6B1FC5434365
                                                                SHA-512:986557898F0F91857A15E38719524C62A4101797252F21542090784969109381AF30410ACC22679790C927516CB48ED1EB86BCB794B98C0DC3F1AA365D0A604F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Turborepo on Vercel . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/solutions/turborepo" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Turborepo on Vercel . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/solutions/turborepo" property="og:url"/><meta name="next-head" content="1"/><meta content="Get the fast builds and simple setup that developers love, now integrated into a single, automated workflow." name="description"/><meta name="next-head" content="1"/><meta content="Get the fast builds and simple setup tha
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3546
                                                                Entropy (8bit):7.850151798624541
                                                                Encrypted:false
                                                                SSDEEP:96:xS5bzB8Bi+NB0uw2d1SWIItllFDaV/PxkBPH:TBin2HSyTNCnix
                                                                MD5:54BA036915692D9FC51238D449076BF8
                                                                SHA1:0A8CBCCB37B53C66881735F480F58AAF93C4C7ED
                                                                SHA-256:1800E29CC99653079441EA851BB01BE535BCE3B697A5D6EDB2F432AE43433F70
                                                                SHA-512:E683A66184D011442FD121A9A38DC5B4C32A211553AA69646587868C92F698E3BB0B8632165401C0B27CDB5EC3DF948FBEF89DC0ABE1849C0D17E90B8A517FE3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=lindsaygilson&s=44
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG.YIs#...yPUi.$.6..7...v...........+...D0......mY.5.<.....<]s7..w..a..N...../S......".2.....(.Eq..R..i.R!..iJW.,KA.$Iz..x....K.8.,KJi.R.%J).V*.Q.+.XeY.<.o.{..y..1..w.....WeYr.........?|..CxkQ......<.y>M.l...N..H.4.$I.e.RQ.M..........`...(..u.</.".....E.t:.iFQ.l%I..M...bq..f.......|.e..c;.(.4My.......;eY.B.8~.....a.Z.e.v.....EQ..@..6...`\..E.6R.V..;....d....(~..7I..>|x...n.;.......(.8.0.`G)E.qlv.A..<..<{....(..,.4M....8.?.8::..X..n.+IR.V....?7..u.{...B.. .N.q.W*.EQt]7M...J..z...#'`.. ,..(..2.U..F.a../....._.{...?....j5.F..n.9.[,....~.z....p.w||..7.e.i.....j.8.....jU*../_.y.(....=T..(.. ..<.)..j.m.fY..~.m....p8DA........4M=...F.i.E......'..(.I.\^^.y~}}-.bY.gggq.....EQ..D0..K.X... .E..q.......m.......?~...p..e.Kr.q...l63....<.....b..(....d6.....8..(2..W..RU.,Y..E...!.(.i.iZ.. ....i.x<...n.Ul...........t.....(J....!.$1..H.\..Ko.`.7o..y..m..z.....E!.2n.{...,...Z..h.j.z.....,...W*..?....iY..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24078), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):24085
                                                                Entropy (8bit):5.4428868562384185
                                                                Encrypted:false
                                                                SSDEEP:384:Z2Q2uGLHVvy8MVdsDjtLQjp9p+AbB4xq0BZV2/MXiA4iKRimWioiA/M+l:Z2Q2uGLHVvy8MVdslLQtys7Cl
                                                                MD5:31C0C960C5427FDF791D456CD94138D9
                                                                SHA1:BDC0140F356959F6781534431E09367EC76AE566
                                                                SHA-256:77CB7234DD48B2AC490C4A83DC307303A0E37176DCC44F8472DBFF5AB873426A
                                                                SHA-512:9E367D249DACC758C9500D9E3762FC1AECBF84DF080D7E25DE07D619D88996AFDFE82A626969007CAFD4F2B136B009C948A7A732CBE8325C0070AF7B1B7E8027
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Sign Up . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/signup" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Sign Up . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/signup" property="og:url"/><meta name="next-head" content="1"/><meta content="Vercel&#x27;s frontend cloud gives developers the frameworks, workflows, and infrastructure to build a faster, more personalized web." name="description"/><meta name="next-head" content="1"/><meta content="Vercel&#x27;s frontend cloud gives developers the frameworks, wor
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35229)
                                                                Category:downloaded
                                                                Size (bytes):1189219
                                                                Entropy (8bit):5.488083349243448
                                                                Encrypted:false
                                                                SSDEEP:3072:fzwdl2a/FrsszoyIysszoZ0TsszaeEsszoITsszoRUyssz1ik4Nd06pRuXRHDzsx:fzyik4Nd06pRuX2x
                                                                MD5:39B9F6AC3F98A00079265436FA41E799
                                                                SHA1:420478DBA0486B7BDD9C67B0CDDE763C327141EF
                                                                SHA-256:F41EF05FE233B48EA243DA0FBCAD568DECEC31B33BCDE273437386CB9BA91384
                                                                SHA-512:D69D332D83ADC73B5B6784DB92DDB8E0D5CF9A65E4F96F436BAAE1C10C4BF81F951268414DA53B70E64DC2EDD3FBCD6C6A06FB3DCFF14358A99C66D4E92797B4
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-color-light.4b62db45.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-dark.6a101e9b.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sc
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                Category:downloaded
                                                                Size (bytes):15086
                                                                Entropy (8bit):1.7719920623462646
                                                                Encrypted:false
                                                                SSDEEP:48:jCxaAyF/iCiAZiy0CviepRLF6fAx5AzC2vxZAiy/i4ygtvxT0A3iENnvrvnO838a:jUy0CviYtAu5bVDvnLXyM/
                                                                MD5:BB1E9B74E3F394C7B1138C2728AF5302
                                                                SHA1:9ACC8953444820F517D87B8EAA0D374141631D97
                                                                SHA-256:6D03F17164357ABB5DC49E90A572F94C4F5E6004E659D3EFED6A9E947670D81B
                                                                SHA-512:31526032ABCC77D0F264B6B2A29563778DCD8A41097A6C226C4985D1E84443CE87312A3FC8078A50ECBEE6B760147490CA3B738922E3CFCD832BB2CDE08EC1D0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://assets.vercel.com/image/upload/front/favicon/vercel/favicon.ico
                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................7...o...........................................o...7...............................................................................................................................(...s...................................................................s...(.......................................................................................................................................................................................................................................................................................................}...................................................................................................}...................................................................................;..................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3821)
                                                                Category:downloaded
                                                                Size (bytes):3869
                                                                Entropy (8bit):5.218166559896265
                                                                Encrypted:false
                                                                SSDEEP:48:Ckj9Psw0KIgJqyeJq8AfqvLbNLGuaKzmpX9e0g5DpyFZtutJh9kwT+VTW9wIsa:hmw7H7KSpXI/jyFYfkwyAwIsa
                                                                MD5:A2F59A2E3F67A70B0961239B2E471CB0
                                                                SHA1:ADD94232785F1F7287C565E6EAC452E22435937B
                                                                SHA-256:45CE0EA628A6320D34873A0B581833A5573A4FD6923834559144036F04D79382
                                                                SHA-512:BD1A42A4F2D787CF57C9322FAC8B942F91A008D5EB44D99E02DD86BC13ABBBC7CD9FD81E71FF9E41354047E8741CB6A2718D354E1C5FACA374DC005E97EB8316
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/547a318d8b249926.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.upload-files_uploadFilesForm__3eavu{position:absolute;width:100%;height:100%;display:flex;flex-direction:column;align-items:center;justify-content:center;box-sizing:border-box;top:0;left:0}.upload-files_uploadBox__OFjiN{position:relative;background-color:var(--accents-1);border:1px dashed var(--accents-2);cursor:grabbing;border-radius:var(--geist-radius);gap:var(--geist-space-4x);padding:var(--geist-space-4x);min-height:353px}@media screen and (max-width:600px){.upload-files_uploadBox__OFjiN{min-height:253px}}.upload-files_uploadBox__OFjiN.upload-files_uploadFilesFormDragLeave__5NUG4,.upload-files_uploadBox__OFjiN.upload-files_uploadFilesFormDragOver__A_bSE,.upload-files_uploadBox__OFjiN:focus-within{transition:background-color .2s ease,border .2s ease}.upload-files_uploadBox__OFjiN.upload-files_uploadFilesFormDragOver__A_bSE,.upload-files_uploadBox__OFjiN:focus-within{background-color:rgba(211,229,255,.5);border:1px dashed var(--geist-success-dark)}.dark-theme .upload-files_uploadBox
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):75435
                                                                Entropy (8bit):5.124162473481209
                                                                Encrypted:false
                                                                SSDEEP:768:+F6YGaxm0R25fBZOic6Z6Kdya09WGG5D20wH7PMrC8CeIZ1vZ:ifGax/R2xgkGG5D20w7GLMZ
                                                                MD5:32950B9B3A27820B62054665BFC3853D
                                                                SHA1:D5AE20CA0C4C7F346C8E8E9B4247BAAC7CC3ABA9
                                                                SHA-256:27533BDDC15E520C2841F7B0450FC0881C701CE0BA83BFA6A39FEEE79688332C
                                                                SHA-512:437BC1B68DD28341DBEF9CD63CE2EDB24986218D833894BA09379936FB45188C2C4B9E523185A69BD4DCC1A8CBD39CCF9C5E25C331102534A188C092E68805E7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/ai/page-615dc4f66ee22b0d.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="87fcd392-4ecd-54ed-84e5-71a5c5dd4386")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66828],{757773:function(e,s,i){Promise.resolve().then(i.bind(i,444475)),Promise.resolve().then(i.bind(i,668162)),Promise.resolve().then(i.bind(i,521950)),Promise.resolve().then(i.bind(i,799951)),Promise.resolve().then(i.bind(i,99800)),Promise.resolve().then(i.bind(i,200751)),Promise.resolve().then(i.bind(i,935590)),Promise.resolve().then(i.bind(i,249548)),Promise.resolve().then(i.bind(i,26589)),Promise.resolve().then(i.bind(i,905704)),Promise.resolve().then(i.bind(i,559867)),Promise.resolve().then(i.bind(i,447045)),Promise.resolve().then(i.bind(i,229736)),Promise.resolve().then(i.bind(i,200478)),Promise.resolve().then(i.bind(i,858959)),Promise.resolve().then(i.bind(i,678
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (408)
                                                                Category:downloaded
                                                                Size (bytes):721
                                                                Entropy (8bit):5.372815482076048
                                                                Encrypted:false
                                                                SSDEEP:12:fbjYmqrcRh+dNUL/xXEFeT7VOR9WEtZU0/THuLG1gDGH4LOaOvCaBfuSiJSX8ONv:fbjYlrcRh+kDxXiePVOWgt/buugqHHVJ
                                                                MD5:D5216931517CED8AB7728E710928BD24
                                                                SHA1:C3E70F54A27878F657317D386441EF4FD34119FE
                                                                SHA-256:0A259A799F3BEC0D70FCBD79D74A1157B1732B5A8C11EC1DD67DF481C6CA3B75
                                                                SHA-512:B2D1ECFE3E18F9C1E0ABE3C5960A3DF6719F47649B5DABDB46C186C676FF2A3D7FA7DF09000B2ECB77A5B81FB700DB8981F4F9C087321862C427D7D003F39DFA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/enterprise/page-45d3a54878ace2fc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79242],{},function(n){n.O(0,[22620,8740,12745,86096,67947,69640,89099,41351,19560,28962,22384,38846,88093,7234,77610,44586,28363,24016,68376,29007,50128,1085,15456,5909,47120,99604,57016,92391,5199,6104,32450,37017,84e3,9912,97308,67798,89520,24350,63090,35025,68009,18570,16344,63932,91409,62280,1744],function(){return n(n.s=148995)}),_N_E=n.O()}]);.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="72f456dd-2e89-5596-ae10-d4087cc11c5f")}catch(e){}}();.//# debugId=72f456dd-2e89-5596-ae10-d4087cc11c5f.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (31304)
                                                                Category:downloaded
                                                                Size (bytes):31618
                                                                Entropy (8bit):5.0889659470888216
                                                                Encrypted:false
                                                                SSDEEP:768:/VMBCLSMYIJXcLkl3vtMxGsdm8bEpbWPUEjttOC/hAFhu4:HGBRKcGsIEybWPpPRKM4
                                                                MD5:06461C19CB0D3097FC3314EE6296A7C3
                                                                SHA1:F627FC5D628766B972D8EE68777510E4C85954EF
                                                                SHA-256:7F5D6BA255983B91195156DE6D1418FDA343E385E52E0EAAB85683AB21E6DC7A
                                                                SHA-512:E356E47114C8362875F3CC39EC78B10DF959BB1034835DCFECC68995BBA596B5D15B2EE133CE71BFA8BC29175CAB7C25E584875E9E73DE290C466F2304A3B25F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/webpack-7031abaf655bebb2.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ed7e0e48-c8d3-56a3-8090-d806d0f7495c")}catch(e){}}();.!function(){"use strict";var c,e,a,f,d,b,t,s,n,i,u,r,o={},h={};function j(c){var e=h[c];if(void 0!==e)return e.exports;var a=h[c]={id:c,loaded:!1,exports:{}},f=!0;try{o[c].call(a.exports,a,a.exports,j),f=!1}finally{f&&delete h[c]}return a.loaded=!0,a.exports}j.m=o,j.amdO={},c=[],j.O=function(e,a,f,d){if(a){d=d||0;for(var b=c.length;b>0&&c[b-1][2]>d;b--)c[b]=c[b-1];c[b]=[a,f,d];return}for(var t=1/0,b=0;b<c.length;b++){for(var a=c[b][0],f=c[b][1],d=c[b][2],s=!0,n=0;n<a.length;n++)t>=d&&Object.keys(j.O).every(function(c){return j.O[c](a[n])})?a.splice(n--,1):(s=!1,d<t&&(t=d));if(s){c.splice(b--,1);var i=f();void 0!==i&&(e=i)}}return e},j.n=function(c){var e=c&&c.__esModule?function(){return c.default}:function(){return c};return
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2238), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2238
                                                                Entropy (8bit):5.8341980197263466
                                                                Encrypted:false
                                                                SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08O6UeBpQ91TQmH6:wsbSUtJfxrqLWWWdV6j166lpka
                                                                MD5:4BC85EBAC7F74A37CF1A615B819C9DF7
                                                                SHA1:3E92A18D43C52C2A1C4AC0F8C3F087587CCFE2E3
                                                                SHA-256:3FF495E59548833A4069C545AAF506CC72D0BF42E49D0FEC2792D52555977C28
                                                                SHA-512:8129AC0A467E858F05609999B9DA60F019C76FAB8FC1DBD5F1EDD81BD1450B71069B9F7F625DA6BC1BED95346CC4A0E91B382C8E90BB1E1E61DD45C41F9A9534
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/googleads.g.doubleclick.net/pagead/viewthroughconversion/636690059?random=1711666898523&cv=11&fst=1711666898523&bg=ffffff&guid=ON&async=1&gtm=45be43r0v867599617z8852553929za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fvercel.com%2Fhelp&hn=www.googleadservices.com&frm=0&tiba=Help%20%E2%80%93%20Vercel&npa=0&pscdl=noapi&auid=1932813621.1711666898&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43736)
                                                                Category:dropped
                                                                Size (bytes):442660
                                                                Entropy (8bit):5.684173647710966
                                                                Encrypted:false
                                                                SSDEEP:3072:+CcsfyoP6Il0rO9ulWnd1dwg1KfS8xHu5WtUG9GOGqGXGwGQGQG7G5GMGiGaGVjh:zj1BywZuj
                                                                MD5:7E804A9E0064CF1EFABF76EA731F9E90
                                                                SHA1:618BBACAABC82F333174AA0D4B0F0FE48C162818
                                                                SHA-256:1A67CDDFC5C61119B8EE5E125092193F25C7AA657B4CDFFCA670228D762B4227
                                                                SHA-512:417A6EDDB9BEC9E372D4412F8F10CFCB14DF8F54DFD91147925722DD23D68F1F4DC85D419F44EE8D69CDEC1D5F215FA0B466C4C98E78A8F4461E0DB2FD00AAE5
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43747)
                                                                Category:dropped
                                                                Size (bytes):703068
                                                                Entropy (8bit):5.6186386284065
                                                                Encrypted:false
                                                                SSDEEP:3072:eKUoPftl0rO9ulPkd1V/8snk/2dvtheWUN5boz3VTkJFpSFpLSl5U8zIcT6vZm3I:pT1J0dW6uu98p98a
                                                                MD5:916EFB5C9B940C0839B6B9EB5174E5F2
                                                                SHA1:802A3F0EEBBFDDEA40CB837F433F6C553EB28865
                                                                SHA-256:9DB84EDF4BF8B5B694791803BE27F8EA9D11B774A849300E15F7BD89E991E566
                                                                SHA-512:9049F7B652C61E47E2F1B71FCE696FBB4D2AC56C6D9D0A52C33A8FD95139E57D8216A113E4F8A60FB4FFCF27C74D4B5C7B7B72585CA4042A951581CF9B61C199
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/new?_rsc=1vism
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36395)
                                                                Category:dropped
                                                                Size (bytes):293307
                                                                Entropy (8bit):5.890259101571879
                                                                Encrypted:false
                                                                SSDEEP:3072:TEgCd1I/7XrTrvdt+cSOiO2maIonC5FZ1t1VbTcp3UiKHi6AwK5Od7H36nD5M6iu:9Cs5FZ1t1VbTcpkpHQRcHKndiYoZ8Rr
                                                                MD5:796A4636FB868FA29704309D945045AD
                                                                SHA1:023E6D5184962A5887E54EF8962850AE2BFF95CE
                                                                SHA-256:D70A269994797073C6F5CACECB9FCED3145E5B733528EB5A36EE1C9F74072AF6
                                                                SHA-512:DA0EF713BA6F0D313FD5D3CF493FA2D0C870B0CC30C48798AB3F8A16B047312093063D0A46C62B9BDAA31718A1849A6E3AD21EF44B250B788E4C401E1740F9BE
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Find your Template . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/templates" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary_large_image" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://vercel.com/api/og/templates/root?templates=%5B%7B%22name%22%3A%22Next.js%20Boilerplate%22%2C%22description%22%3A%22Get%20started%20with%20Next.js%20and%20React%20in%20seconds.%22%2C%22thumbnail%22%3A%22https%3A%2F%2Fimages.ctfassets.net%2Fe5382hct74si%2F29l0UrpsQB6uDlmShjiJ72%2F59485402af9a2d40551a0adea220c292%2FCleanShot_2024-01-12_at_09.18.44_2x.png%22%7D%2C%7B%22name%22%3A%22Image%20Gallery%20Starter%22%2C%22description%22%3A%22An%20image%20gallery%20built%20on%20Next.js%20and%20Cloudinary.%22%2C%22thumbnail%22%3A%22https%3A%2F%2Fimages.ctfassets.net%2Fe5382hc
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):256432
                                                                Entropy (8bit):5.604220034192993
                                                                Encrypted:false
                                                                SSDEEP:3072:+h+ZrvlEi2GAqhm9XAuibs32iI7sqnlxFkrEovdGTABsmGl17M4+ksA:LjAqhm9XTibs32iI7sMMw
                                                                MD5:611F2ED14A9C879BA8ADB901C443A0B6
                                                                SHA1:687BCCC9B4F184DBD4247596FC55EA16B9C89B5D
                                                                SHA-256:A8443C0A7E0377E9FE38C2A3BCF575CA55199F1E35035EC484460D01E930A944
                                                                SHA-512:2851BADE86E990F72D91AC4AB546AE53ED4D3369BB0521F057C97B2F97A9D6FD72D7B535DE6225884B5B9BCEEB5ED54FFE37930A0F10678C7BF71E0F2BC51307
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/release-phases?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43462)
                                                                Category:dropped
                                                                Size (bytes):460290
                                                                Entropy (8bit):5.683228709070736
                                                                Encrypted:false
                                                                SSDEEP:3072:JgaoPftl0rO9ulPkd1MhNKo1th+7FigMGC16ZzSl5U8zIcT6vZm3MBMm2xpHrIDm:WF1INEZWuE
                                                                MD5:ED394D05A6580C0ADB0390EBB386C0E0
                                                                SHA1:8E0CA7D65DBF16C65E3B13D0F90F8D755556F160
                                                                SHA-256:F1F813B800E047B5A1CC13240A0894E25C429DC2B732E24222D3202D066253F6
                                                                SHA-512:E6D73D90AF5A12D6A2348887C383BC7E46E7EE1C5069C7220BB5BE0AF59D6321851C5B3FDAC8111322E2A062E7B854B86B20A2A2AEE086850CF2D9F55D7788B4
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (15491)
                                                                Category:downloaded
                                                                Size (bytes):15820
                                                                Entropy (8bit):5.342207986765427
                                                                Encrypted:false
                                                                SSDEEP:384:vTQvAqw6RsAVO8EwAp+KA4tQbfIYYZpmE:rQvL9QjPQbbYN
                                                                MD5:C04B66DF88A60DDCD26B6B95C8ADF28B
                                                                SHA1:48A2383126F6882FB9A897647FE113A372606B4C
                                                                SHA-256:66948E8D4DCE3CA0160C3B2D8BDF6D694F883B879B2137B5360B410FDC76DD8B
                                                                SHA-512:41AC78B8190D61B2ABB6244E762CEC0C7684F7B9EDB4A55D8E9AB543380C2693B1C83ACC5BF78C7A6FA005295D3138DE871C23B8009BDEFC6AC26A67C1A350C4
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/84053.2487a71f514d140f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c07cb95d-b294-5f83-b9cc-92bf098c2ff0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84053],{84053:function(e,t,r){r.r(t),r.d(t,{installOTel:function(){return Q}});var n=r(379727),i=r(977962),o=r(179402),s=r(235472),a=r(703209),l=r(122235),u=r(137537),c=r(522803),d=r(537813),f=r(395564);class h{constructor(e={}){this.config=e,this.instrumentationName="UnhandledError",this.instrumentationVersion="0.1",this.seen=new WeakSet,this.getContextAttributes=e.getContextAttributes,this.getTraceAttributes=e.getTraceAttributes,this.getVariants=e.getVariants,this.origConsoleError=console.error;let{onError:t}=e;this.onError=(e,r,n)=>{null==t||t(e,r,n)},this.onUncaughtException=this.onUncaughtException.bind(this),this.onUncaughtRejection=this.onUncaughtReje
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35306)
                                                                Category:dropped
                                                                Size (bytes):732503
                                                                Entropy (8bit):5.612571255435462
                                                                Encrypted:false
                                                                SSDEEP:3072:MHwXLTlJkEaH9rHWm3QwrHWmzRtWmwrHWmzRtWmTKrHWmdasBZ:MH60
                                                                MD5:4BB6CB38436AAB45346AA5072E7F9513
                                                                SHA1:FBB7EC7C6E2AD5CB85CC7BD0F8EA6A2694B18FF2
                                                                SHA-256:3D5384DA1B5A887F17717F706E57AF23081D09F32A3D6BF2156AA6DDA10DFCF1
                                                                SHA-512:EDFE38DC304CF543290FED30EFE17F4F257D19AF69482E66F4D242A26AB492A13232C3286EF83ACA2EFBA2672D56DAC57C4973960C0E13EAE0B70B5F49D206D9
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logo-light.eb473712.svg" fetchPriority="high"/><link rel="preload" as="image" href="/_next/static/media/logo-nextjs-logo-dark.fa9d7fb9.svg" fetchPriority="high"/><link rel="preload" as="image" href="/_next/static/media/logo-washington-post-light.d3fed201.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-washington-post-dark.24f6ceb5.svg"/><link re
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (43172)
                                                                Category:downloaded
                                                                Size (bytes):43520
                                                                Entropy (8bit):5.290539930761905
                                                                Encrypted:false
                                                                SSDEEP:768:il3VfIIdYfSnpiGTiGgiGcdYfSn9pxUs1hQwDSvDSTwARKf:ilFR6KpnTngnc6K9pxUCZsf
                                                                MD5:C584AE73431D052A78C692255BB11CCD
                                                                SHA1:E00214C575881D7B3180CACF87DE8EDF4350136D
                                                                SHA-256:2CDC259299C6F06832BDBF1C566442D078164225B753E205D9A562318D8FEDA9
                                                                SHA-512:B8DA3E121CDEE778C3863C29647D3024CDECC08EA68FAE378392BE0EDD5AE68923F07EB4C90A1818E0D8DAA6A896BB039FED541C586D4231AF91C1C25A6EA7ED
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/32450-17e120340ecace01.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e22b6f6f-9070-515d-a2a2-b4c859f9a801")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[32450,12538],{139207:function(u){function A(u){return u&&u.constructor&&"function"==typeof u.constructor.isBuffer&&u.constructor.isBuffer(u)}function E(u){return u}function e(u,e){let t=(e=e||{}).delimiter||".",C=e.maxDepth,n=e.transformKey||E,F={};return!function u(E,r,i){i=i||1,Object.keys(E).forEach(function(o){let D=E[o],B=e.safe&&Array.isArray(D),a=Object.prototype.toString.call(D),s=A(D),c=r?r+t+n(o):n(o);if(!B&&!s&&("[object Object]"===a||"[object Array]"===a)&&Object.keys(D).length&&(!e.maxDepth||i<C))return u(D,c,i+1);F[c]=D})}(u),F}u.exports=e,e.flatten=e,e.unflatten=function u(t,C){let n=(C=C||{}).delimiter||".",F=C.overwrite||!1,r=C.transformKey||E,i={};if(A(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):32
                                                                Entropy (8bit):2.6371987351738495
                                                                Encrypted:false
                                                                SSDEEP:3:CUXEcyltxlH:0
                                                                MD5:776F5F447E5E03B50F3BC4D4EC78DAAA
                                                                SHA1:9D6F7182AE5F2995AFC23231419013CD7DC7ADE0
                                                                SHA-256:853B983923A033223E4F391790E6E86619B31D542B40E7E1E8221FB0D6957AB1
                                                                SHA-512:CA819E043E9F4F0C88F9FBEA26DCBA069A00B6539DD9CADA53E6625F6FFB33F94B7CD1939625FA98E38E7AA96FC129260830773279E9F2B1299BA4CE2AFA47D9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/heapanalytics.com/api/telemetry?a=3648353952&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20removed%20properties&te=val&te=3&st=1711666912737&hv=4.21.0&ei=232&et=variation
                                                                Preview:GIF89a.......!.......,..........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):548790
                                                                Entropy (8bit):5.536148891410653
                                                                Encrypted:false
                                                                SSDEEP:3072:be2Qc3IhYK+Rj40M7Se9Q/Gz1spA5KQFUMXKDFp32:be2Qc3IhYK+Rj40M7Se9Q/Gz1spbQ
                                                                MD5:7403F1A46D9E6971ECC68F2B07FA5EC5
                                                                SHA1:C961DCFD271E2FFE66C0D77123C5DF9A9D48B8C1
                                                                SHA-256:D6AFC6FCAD9E9BE995C2535571AAA1926691C34688C7C0C2CF4055423B703072
                                                                SHA-512:AF47A030C5C9065FF665BBA464A1CD2547B495D13445F5CAA95144C57D03867278BC58BECE70BAD5AE47016D3735FC63456355056AAD20091304599F482855B0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/products/dx-platform?_rsc=1vism
                                                                Preview:2:"$Sreact.suspense".3:I[740606,["68376","static/chunks/a0431f19-fedff1994a0aac52.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da36e7913da7597e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","92391","static/chunks/92391-94e09ef8d6ea1612.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5199","static/chunks/5199-b5829adf73281d35.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","6104","static/chunks/6104-00fd90e748318fd0.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","37017","static
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 640 x 363, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):54221
                                                                Entropy (8bit):7.990206254441871
                                                                Encrypted:true
                                                                SSDEEP:1536:ESF1yXxCC/rKM6wm1LUluw8Rn4VQKPn/u6i:vyXxTKl1LUl9kn4V9Pnti
                                                                MD5:F40120752946CFA5789CE89389FCD6F6
                                                                SHA1:4538DD709C43942CD7EDF3086B957323A3424E9D
                                                                SHA-256:76B44DE7577F32E8BF0DA6BD32C0D1FB892E41341F2ED841A3A9CC5FC9EEA554
                                                                SHA-512:68BC9F72DFEFE247CEBF2F04BD42B39846A50B9AA02FCE3312814D0C07B802B6F305DD9ED3CE2D791142A186BDD478F11BA20A84D62B76555C992B4B15A28692
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR.......k............sRGB....... .IDATx^...\.y..W..s...f.92.IL.)S.H.A.%K.g.-y..z.....>.owe..uX?.^[...-...DQ.I$A. 2@.......z.;3......$@.~g8.tW.M........}.Z..B &.bB).J...R.@...s.v .(.P.m.......Y...!.4]....,.s.A.xy........J..3.]-o......O.8.;.C.`........2.X.....G*.&.....N...Z....`..j..%.X.(....A..A.g....Ok...p.J.$....QR..kM.1v.&11.,...36..\..R.....-..$........>.Z...R.../,.!R...J<..\...?..R.......M..bb.=..b..O;.......q7_A.."!...B.Rk.....m.....=Y.+B.e..x.f.Z...Y..u.hO...P.R.."%.MD.....b..8..b.g....sQ....d....=..K...V...<.....?Wr.T.7u...9gPT..m..m.o....0..r.Qkxq.U.E..~.......[...H...........98..|.6=..[~...7b[t....j.T..XP.^.....gX...J5......[....(.....k.g>B.....NX...G..G...._...mWe......!:.R..n.-....'.1).6..!.E...B(..s).R.1&D...0.B))..8..........Pj).....a.8....".^J9.Q..d.u..D..n..d...`.D.Vz|}.S.2..J..+...R.i.7v..\.....TQ.h.V.._.o....,..|.~.vx..+..+WC.. ....@.).x...Q......QJ....oE.Vm4.}}}...{..N.R.6n..m.^..^.8..}{7n.\,.....Rvtt.\.*...@..T
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (28719)
                                                                Category:downloaded
                                                                Size (bytes):29046
                                                                Entropy (8bit):5.383972832942592
                                                                Encrypted:false
                                                                SSDEEP:768:6sskfIXUIxDOmMzUBqsPPGcUenT3MaNKdo3eV:6ssQI1kzUBqBKnIaNKdOeV
                                                                MD5:68E9FC8237F9466C0D5189372ABE335C
                                                                SHA1:CC8A08472FA9745BF8B94E9BC9AF346D02279078
                                                                SHA-256:E33990A302DBEAA987A4B936C47D0A6BB5AC9F6805C0AD3BEF7C28C3E1FE2024
                                                                SHA-512:E361A95FD1674FFC059916069FE809221745D80317C22C4E71C95AF986535E09C5C78A5D4D821603676AB723E7151D592799AA73D42BB31DD64A3C2FA1A84FA8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/64630-107011155c808660.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="39ecbbde-ad28-5abd-b1b3-aff680e4c10a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[64630],{115143:function(e,t,a){a.d(t,{R:function(){return l}});var o=a(380678),n=a(259314),s=a(215741),i=a(763334);let r=e=>"month"===e.frequency.interval&&1===e.frequency.intervalCount,d=e=>{var t;return(null==e?void 0:null===(t=e.billing)||void 0===t?void 0:t.plan)==="hobby"};function l(e){var t,a,l,u;let g=(0,i.F)(null==e?void 0:e.billing);if(d(e))return{start:(0,o.Z)((0,n.Z)(g,30)).getTime(),end:(0,s.Z)(g).getTime()};let{start:c,end:b}=(null==e?void 0:null===(l=e.billing)||void 0===l?void 0:null===(a=l.subscriptions)||void 0===a?void 0:null===(t=a.find(r))||void 0===t?void 0:t.period)??(null==e?void 0:null===(u=e.billing)||void 0===u?void 0:u.period)??{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36008)
                                                                Category:dropped
                                                                Size (bytes):786596
                                                                Entropy (8bit):5.729020698519436
                                                                Encrypted:false
                                                                SSDEEP:3072:Tcw50bMf0b4pj8XCOldv0c7Jac+mh1rHWmwrHWm9rHWm/rHWmWrHWmImVBrHWmVf:TcFXCwJac+kVHP
                                                                MD5:74D1D6026A3D3610B589CD1EBC985DC8
                                                                SHA1:A0118442021734C0FCC7944111F23798D0F3FB87
                                                                SHA-256:2D8EEFF9599EDE601DEEB108551C06B944FD7BE209461A336C904D544DCF42CC
                                                                SHA-512:2A9F3D6C2E410CF56C2BD05306441BECE15745363F152184D180DF75051ECF9FE4EFA5B0C17441AD19607DDE418E60C402757C4CC9F660F7BE796E13404B7962
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-indent-color-light.2af78ba8.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-indent-color-dark.32acfce1.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-neo-
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):6002
                                                                Entropy (8bit):5.024880307272915
                                                                Encrypted:false
                                                                SSDEEP:96:F9RqUTRe+a6Q/+a6QABGy+a6l46+avlu+a6FU+a6Qj:F9Aup7zGi2LVy
                                                                MD5:DADD62C03170396D36D453B4199501F2
                                                                SHA1:88BA213536DA84BE99286A09C6EDB40428EE796E
                                                                SHA-256:38E40A458609619178FB26A3A3F0691E838DC6F05B593ABEF8306DD835D2BF8C
                                                                SHA-512:0BC5D27FBA29AA833D3B7FD58A6D4A72DB57B655160EE3EC2CED705C47F080A61844B72F9924E8B7ED66DCF4DB393B767DA246C70B5173A100F1CAA63CF942DC
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"profile_id":"e4d3ec6d-e002-4556-8409-369bb0aa868a","last_modified":null,"qualification":{"account_score":null},"messages":[],"a":null,"availability":{"agents":[],"status":"not-available"},"calendars":[{"url":"https://calendly.com/d/dmq-mvm-vtr/vercel-demo?utm_source=koala\u0026utm_medium=compact_demo_widget\u0026koala_track=1\u0026month=2022-06\u0026utm_source=koala"}],"resources":[],"channel_settings":[{"channel":null,"min_score":null,"enabled":true},{"channel":"chat","min_score":null,"enabled":true},{"channel":"calendar","min_score":null,"enabled":true},{"channel":"resources","min_score":null,"enabled":false}],"widget_settings":{"position":"bottom-right","style":"compact","greeting":"Schedule a custom demo with a Vercel expert here!","cta_href":"https://calendly.com/d/5f2-8zf-786/vercel-introduction-call","background_color":"#FFFFFF","brand_color":"#ffffff","delay":"30","mode":"demo","support_dark_mode":true,"colors":{"regular":{"brand":"#ffffff","background":"#FFFFFF","font":"#000
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):266758
                                                                Entropy (8bit):5.6100040285103825
                                                                Encrypted:false
                                                                SSDEEP:3072:ZOISPwLCGsuPbGEbMRNM7Q9nIc82xSsHp6lxFkrEovdGTABsmGl17M4+ksn:DbGEbMRNkQ9nIc82xSsH2M3
                                                                MD5:C60BF9734EEE2F03A45C3A5AC79D9AFE
                                                                SHA1:380AEDE2F6CC749E009F3011179FCCF8F1497E86
                                                                SHA-256:40E9904CE997A2B3EF0FAF0BB50943B6EB4748302253B5CF24441A16FCF92B6B
                                                                SHA-512:B796DE61EFC6D146D70B8A7D161DEF2444A4654902520277D688B4B04740934A866B51FF15CCA69EBF76A4201F82A4513246C662437BB84EC507D7F059BE4956
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/incremental-migration?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (40326)
                                                                Category:downloaded
                                                                Size (bytes):40653
                                                                Entropy (8bit):5.181526354492592
                                                                Encrypted:false
                                                                SSDEEP:768:QgZcLVN0SipbDpPbaYiz28qdP6KENWNUIrp3dk6PN33SamrgVo+bO/356Du:QMcLVGSipbDpPbaY2I1t3d/o+bOv56Du
                                                                MD5:D81B3E30472546DF902A188227B5856C
                                                                SHA1:1BADAA8C292C41BEDB8492B6CFC9CF2DB36705CE
                                                                SHA-256:609597CE9AB456AD620D15589E0F4D760F949A7E16E9090B5684B5C078D015B5
                                                                SHA-512:A6E9ABAEC7B54D18828230AE675976E6E7BB70A31BF61CB5CCCC65DFEED1D897567511240842A0F9F76D9CE5C6E6200DB388DA2051207CE266F13117AB85D7BB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e4e327de-b620-5f1d-8fb2-b5ce0ed426e3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99604],{86117:function(t,e,i){i.d(e,{D:function(){return n}});var s=i(714733),o=i(937900),r=i(20690);function n(t,e,i){let n=(0,r.i)(t)?t:(0,o.B)(t);return n.start((0,s.v)("",n,e,i)),n.animation}},771385:function(t,e,i){i.d(e,{o:function(){return W}});var s=i(125181),o=i(154364),r=i(585663),n=i(443608),a=i(412732),l=i(997473),h=i(305378),u=i(790170);let d=(t,e)=>Math.abs(t-e);var c=i(230693),m=i(280867);class p{constructor(t,e,{transformPagePoint:i}={}){if(this.startEvent=null,this.lastMoveEvent=null,this.lastMoveEventInfo=null,this.handlers={},this.updatePoint=()=>{var t,e;if(!(this.lastMoveEvent&&this.lastMoveEventInfo))return;let i=g(this.lastMoveEventInf
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):251436
                                                                Entropy (8bit):5.601828458917052
                                                                Encrypted:false
                                                                SSDEEP:3072:x7NWWXydL//GbGEbMRNc2Q9nIc82xSrYDYgOlxFkrEovdGTABsmGl17M4+ks7:NbGEbMRNBQ9nIc82xSlMr
                                                                MD5:C32AD301264A825983CCA9C4E13F59A1
                                                                SHA1:1632269A08832B3D63CC559A49753AB889250D67
                                                                SHA-256:A9ACEB731BC2943688B0CF072A9299904C8B4AC3A476B0B518E2F737F0ACE076
                                                                SHA-512:13DBF0B37D66023AA8B392F44CE671FEB982CB9C1EFAACCEF937DEEDF2A6FFB9B62E6FF6FCE2D05403987591106F9BAAD10040BA34123243537522C0519BAD94
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/build-output-api/v3?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65067)
                                                                Category:downloaded
                                                                Size (bytes):70065
                                                                Entropy (8bit):5.3245546677723645
                                                                Encrypted:false
                                                                SSDEEP:768:K149kdWHm4npVfSC3CZyx6Hiw0T6UHjcJxq1WUwhuXnqWa+LfUR2RgjbW4/hikEf:K1ZdwmcVfS4icT6bK1WIXJaBEgXW9T
                                                                MD5:0FC37D39167369AC22EA62C5A61683B3
                                                                SHA1:17C7210100B4592EEF6B665A8D4AD6F0952155AB
                                                                SHA-256:FE022F4FA391CF5CC963D129A283F7BF9BF4A53BD9F7434DADAB0AE5A8D62E05
                                                                SHA-512:CD416625388005B71D695207DEF7CC094E333CA6396E9D4CB60E5FF8607524CA35180A5A1C9B799FE4BC371511D12EF6EB827DE35C3C662AE76F007BAC880E2C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c5c39979-9af2-5714-912d-bb72d4cb74a3")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36299],{928976:function(n,t,r){var e;n=r.nmd(n),(function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=1/0,c=0/0,l=[["ary",128],["bind",1],["bindKey",2],["curry",8],["curryRight",16],["flip",512],["partial",32],["partialRight",64],["rearg",256]],s="[object Arguments]",h="[object Array]",p="[object Boolean]",v="[object Date]",_="[object Error]",g="[object Function]",y="[object GeneratorFunction]",d="[object Map]",b="[object Number]",w="[object Object]",m="[object Promise]",x="[object RegExp]",j="[object Set]",A="[object String]",k="[object Symbol]",O="[object WeakMap]",I="[object ArrayBuffer]",E="[object DataView]
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):37
                                                                Entropy (8bit):3.040403544317301
                                                                Encrypted:false
                                                                SSDEEP:3:CUXEcyv+L1pse:J/se
                                                                MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/heapanalytics.com/h?a=3648353952&u=3467804707604316&v=3038978970569684&s=7381755564169671&b=web&tv=4.0&z=2&g=%23geist-skip-nav&h=%2Fhelp&d=vercel.com&t=Help%20%E2%80%93%20Vercel&k=isLoggedIn&k=false&k=isVercelian&k=false&k=isVercelianEncoded&k=false&ts=1711666912767&sp=ts&sp=1711666897514&sp=d&sp=vercel.com&sp=h&sp=%2Fhelp&ubv=117.0.5938.132&upv=10.0.0&st=1711666912812&ei=232&et=variation
                                                                Preview:GIF89a.......!.......,...........L..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):42
                                                                Entropy (8bit):3.966738780375731
                                                                Encrypted:false
                                                                SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                                MD5:B4A072B06C68AB515897B81085ED4F41
                                                                SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                                SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                                SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"code":"not_found","message":"Not found"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44045)
                                                                Category:dropped
                                                                Size (bytes):453881
                                                                Entropy (8bit):5.666150733810042
                                                                Encrypted:false
                                                                SSDEEP:3072:hagoPftl0rO9ulPkd1TySJpzZtvACSl5U8zIcT6vZm3MBMm2xpHrIDJW84:gX1Ku2
                                                                MD5:84391A8D9A17DE63E987A2E6F0D4619D
                                                                SHA1:DC3669B7BC9CC776945C763FD7A2DA6417C3C430
                                                                SHA-256:C7D015655FC17AE6665A90CB163312CF8D314F14F361844C3636BCE655BCF2E7
                                                                SHA-512:BD3F1395E9F50E69BA8F39406979534A4D72CF82F9177A177C8DC6921FC7B2033DAA67AAECC43BD879005423377105FAF0B29794DCB972D49240ED9D2D550FB7
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35229)
                                                                Category:dropped
                                                                Size (bytes):1189219
                                                                Entropy (8bit):5.488083349243448
                                                                Encrypted:false
                                                                SSDEEP:3072:fzwdl2a/FrsszoyIysszoZ0TsszaeEsszoITsszoRUyssz1ik4Nd06pRuXRHDzsx:fzyik4Nd06pRuX2x
                                                                MD5:39B9F6AC3F98A00079265436FA41E799
                                                                SHA1:420478DBA0486B7BDD9C67B0CDDE763C327141EF
                                                                SHA-256:F41EF05FE233B48EA243DA0FBCAD568DECEC31B33BCDE273437386CB9BA91384
                                                                SHA-512:D69D332D83ADC73B5B6784DB92DDB8E0D5CF9A65E4F96F436BAAE1C10C4BF81F951268414DA53B70E64DC2EDD3FBCD6C6A06FB3DCFF14358A99C66D4E92797B4
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-color-light.4b62db45.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-dark.6a101e9b.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sc
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):121626
                                                                Entropy (8bit):5.326981670764475
                                                                Encrypted:false
                                                                SSDEEP:1536:6yZwwr0SvUZQpke4ym6MKzadm+PLx6jywJve:dZJOnUyLgjPm
                                                                MD5:7CF1DEFEB533BDD9A29B25B3204069EA
                                                                SHA1:3EC3BAAAD1385CD117F439D6F505224A4CC3D91E
                                                                SHA-256:10D179546F3A0AAEFF024598A7DA39B6D2A321D590303234A63FB8CB65D88F45
                                                                SHA-512:28B8EDF407740E380F75FD19EE903506E410125E23CE5B790087D5AE63E8C742ADB701A3337DDEC91D60A95FA0FB08514947762D400C36474D4AADD4F4F3B20F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/62280-3b2f604965fad90d.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bed17eaf-a3ef-555d-ad82-3daae5746bda")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[62280],{240601:function(e,t){"use strict";function n(){return"?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS"}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},643001:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):434571
                                                                Entropy (8bit):5.553709182888526
                                                                Encrypted:false
                                                                SSDEEP:3072:BlPQ4pKTy8e7mrX4QVLIF+3C0ZwFPyeTyd11T/gj0XjCK:BlPQ4pKTy8e7mrX4QVLIF+3C0Zwpi
                                                                MD5:C6CD71FD19D685D9618B6739945F74E3
                                                                SHA1:814EFE6BD2038553F898CBE31B48FE29F93E3CF7
                                                                SHA-256:3E9F0D858D66AC5C06D05BA0B69FB194E9CAFA4C9EE708B89B61DCB8CD6C63EA
                                                                SHA-512:88ED45A153AB24A00E6B8C69D147C440FD43F7E6874B5AB377F6465971C008A64098C4FDDD9D85F0B02358B09265D889ADDE37768569D4ADD526A08813661073
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/?_rsc=1c85v
                                                                Preview:3:I[446894,[],""].6:I[51730,[],""].7:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):20
                                                                Entropy (8bit):3.821928094887362
                                                                Encrypted:false
                                                                SSDEEP:3:YWNq/UrgW9:YWc/UcW9
                                                                MD5:18FCFB720B6DC6FAD65EA77D99EB2D4F
                                                                SHA1:B3A48E317EA3D397B28E0990EBA3A598BBC97C01
                                                                SHA-256:A43E3BA3D955BD869FE9447D1D80A17AF3003D617048DD08316083D840C548F6
                                                                SHA-512:1358C5A2BA5D4699A8E0593500DC4E1F321A42398E4EA19672FF9A05B736D0739CFA62E9FB3713CB86EA430B996416F15015173DABE8C0C0EBBC4D4A1B263FBD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"showBanner":false}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):263026
                                                                Entropy (8bit):5.597043992990383
                                                                Encrypted:false
                                                                SSDEEP:3072:v121E131l1r131m1M1z/Aqhm9XZ1Uibs32iI7soelxFkrEovdGTABsmGl17M4+kw:tSklfxlicz/Aqhm9XbUibs32iI7sFMR
                                                                MD5:47A37DD38B66BB17D8F3C1D48213367E
                                                                SHA1:A8AE475D2C6B92BD2CB7D798FF8301F25BB25360
                                                                SHA-256:ACDD705E16C13205113EEA409706F8C860CE5AAEC9F9E0616282B0288B515028
                                                                SHA-512:F8FBE95C1E15C3EE144EEF7FDF19E8FAB5A65A46C9D839DBE86C537F2B82D82DC4B974675E78EB71F09EADB1B2F9E88336184EED0877FDF4163D6281C7E8E706
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/infrastructure?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (34960)
                                                                Category:downloaded
                                                                Size (bytes):35280
                                                                Entropy (8bit):5.524170612219255
                                                                Encrypted:false
                                                                SSDEEP:384:FaDde78Cux6ZKK0uAmot03gKOzqoIBP1wKqov6DD4bkXTYmNBnmaJ0Z/7AA45Fa/:FaiRux6INvmtTAqvC4bqEX2LS5fAC7f
                                                                MD5:30EB72C09C90D38D21C4A36FC748E03E
                                                                SHA1:B7373EFE4AA6A110486B8986601AC87C91277F6E
                                                                SHA-256:282A6AB77F7FAF752570306DB474B6DF28F16E9D541983957FCB497A93987867
                                                                SHA-512:8472E4E4A1E56C15A1DA335500EA98B5EA377A254DC3BF4BE105ABFAFC3EB6BD03762D20772960CF87869BF3AA89403C49548E30DFC527F11D6F8C1DA96009AC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/page-475a7bb39dba22a4.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="638fc485-413a-5e7a-8810-f2c599e225cf")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50432,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:func
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):514
                                                                Entropy (8bit):4.864130788882044
                                                                Encrypted:false
                                                                SSDEEP:12:aqz+MCuD0ExBU8exhcNivMCuD0ExB86TNioV/cDV/Lhn:aqz80908esI709fTIoWDFhn
                                                                MD5:AA1084D75BF95DE66AAD672CC810BFD6
                                                                SHA1:4060E8D1B2B00C6143B38D703891BF96D5818096
                                                                SHA-256:4F38EC04030C8FE38388E4F894EED7FD7E45E1CBF6FBA48B279E8690972E36A1
                                                                SHA-512:17AF19DE33C01F71D4E4D4AD2646D76689D11BF2DAB28AAAFD803E39BF9CA456D57A3A57086B2CCF5B577467024E379CB3BF41B0A0F2268FFF0BBA7147988F62
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/site.webmanifest
                                                                Preview:{. "name": "Vercel",. "short_name": "Vercel",. "icons": [. {. "src": "https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "https://assets.vercel.com/image/upload/v1573246280/front/favicon/vercel/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#000000",. "background_color": "#000000",. "display": "standalone".}.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (55006)
                                                                Category:downloaded
                                                                Size (bytes):55320
                                                                Entropy (8bit):4.788022038631965
                                                                Encrypted:false
                                                                SSDEEP:1536:yfVRtlsdmTYr+fgd/SM3fSedsMQ/cWbKtlX+ROGeI6xym8JHoe1vq259rB2kxixG:2
                                                                MD5:1407FE15C27F57EB41C678D24400366B
                                                                SHA1:B57CD3DD0611366D8FC9961A92881D60267B91E2
                                                                SHA-256:F546A037D3C7AD93389357804583C25E7C8D0A73EE9901E8DA71468DD5833248
                                                                SHA-512:BD2FA56C70752975CFCA85C2FC4A799B4473145C3540B2B33791D6B0F100EE02C770CCDB496E89C24EC23B7D2769F4B64043D79ACB92760D8FDAD472711DDBB9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/products/managed-infrastructure/page-36ffce7ea44f938b.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2c0b8e71-4fc8-5911-9825-2db106b1c87b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63740],{157956:function(e,n,r){Promise.resolve().then(r.bind(r,521950)),Promise.resolve().then(r.bind(r,230609)),Promise.resolve().then(r.bind(r,99800)),Promise.resolve().then(r.bind(r,11699)),Promise.resolve().then(r.bind(r,331087)),Promise.resolve().then(r.bind(r,84625)),Promise.resolve().then(r.bind(r,337203)),Promise.resolve().then(r.bind(r,200751)),Promise.resolve().then(r.bind(r,382670)),Promise.resolve().then(r.bind(r,935590)),Promise.resolve().then(r.bind(r,284705)),Promise.resolve().then(r.bind(r,151161)),Promise.resolve().then(r.bind(r,249548)),Promise.resolve().then(r.bind(r,600887)),Promise.resolve().then(r.bind(r,577164)),Promise.resolve().then(r.bind(r,2658
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5776)
                                                                Category:downloaded
                                                                Size (bytes):218306
                                                                Entropy (8bit):5.589195150946345
                                                                Encrypted:false
                                                                SSDEEP:3072:dJYHzwY5maqmSYrMlxFkrEovdGTABsmGl17M4+ksVCPAVgBCg:dJYHzwY5maqmSYrWMk4Zg
                                                                MD5:97966D8C37FC60BA1EE0000680B5A878
                                                                SHA1:003783A5A50A8ECB6641A55B4E30E32433B0643B
                                                                SHA-256:2E4BABDE19C9CB8ABEFF0E770EC4C169F7D202C12D1BE35E5F0DF2D6E1A24706
                                                                SHA-512:50383A3A631A9EF9517270D1F5F99521C637585645629D9EF6162D0820627D707D562408590311E95739969BEFC484C401306CFE67068AFF50A2D1B6B1E67441
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/guides/vector-databases?_rsc=1c85v
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[10261,["29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","41426","static/chunks/41426-0024a4a31a827b4f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","62248","static/chunks/62248-ff88d31deffefdde.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","6617","static/chunks/6617-793c93fb500476ed.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29722","static/chunks/29722-00afa15ba1436c8a.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","82102","static/chunks/82102-68a64e3cfde8cdba.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","51202","static/chunks/51202-ce842325468e3fda.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","67
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):4994
                                                                Entropy (8bit):7.931175629012181
                                                                Encrypted:false
                                                                SSDEEP:96:0Wj62pvhhTg6O4zAZQRsywfcstkFuOeMUwcjOCbwxSynbf5L:rVpvhhM6hzAZQUEruOOwcj3kPb5L
                                                                MD5:B497F4FAE69E2F30378399B9BC69107C
                                                                SHA1:DCC74F762E81589F8A1D5150D564157FC5AAC57C
                                                                SHA-256:065B4971800C6B07E2E9C793069D3D3F16986AAAC562FA83775C1B012D0A35DE
                                                                SHA-512:22D1E00B59AFD36EEECB395F2578BE6F07D2AF5F7EB87569D582CE21CBF1999EF4CAC795B55823CB965CE61D01DB416D35060EC88ACDE7F9742A7A931B60FDC6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=gennydee&s=44
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB........<IDATXG5Y[.e.U.....k.s...6...d....d..DD|.A.......}...|.%.y....A...Db2IL.$&.g&...t.t..twuw.......U.v.(.:{........~..A.u............wG.&........$.`.w...."...H.u...3.w.S..V.m..#W....R.w0.!....y....1s>4.....x|.p...d...1&.. .1B.{!.B..w..O..v~....V...B..aD.a.......nV..[.lcpf...'...?............tx|..."...n...c...&....@...'...x.....N...r...B..;...9..G.....$..k...._n..:.%.%(`....o|.|t....!........C...]..]..... ..G...w.....-c.y.S1%.BX!..i...;.....L.0!T&.73.G....Q.w~.o>..A...&.a.|w[...+.H......AH$xO..\.3....y.)%..B..ug..uD..g.^^...b&..~%...F.R.....{.....f..<<.d.K......+.............,@b..,P....!......#A.C.....B.\...e.v1%...=........^>...!....|w..]@].....lW6...|..9.|@.2..N..U.=F.aFd.GQ....B...w.....@=&.{g..7.n./..u.*...C.q.c...d.v.i^...X.5..=...ZF..c..j..R.Eq"9..%%...Q..t.f\pIh.!...5.m.!8...[.:UCcv.@.v..H....>.J.w..w ....Z.>.$....j.F,..FQ.p..!.c.3N....W..U...=&.R.EI.f.q..`|.t....<.h.....`.c.3..6.(=-....525AX..p...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/templates/next.js/nextjs-boilerplate?_rsc=qa5lm
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):171867
                                                                Entropy (8bit):5.482250780286575
                                                                Encrypted:false
                                                                SSDEEP:1536:1OkIfcTT505TcYTcCTcrTceTwTchTcATcoTctTcPTciTcbTc+TcXTcoTcgTcfTcU:1OkIfcTFStJglsalPkATsRihB61J
                                                                MD5:5C49FECBC307A0AC2AC95684B24B2DE7
                                                                SHA1:B8367897F03D014EA1D42F2D238C252DA494042C
                                                                SHA-256:300361B9B5AED0A668D87203912AEFB3E524B9C6F3A6E515E95C327AFD902630
                                                                SHA-512:3E7A197F4A332E7633D8068F4D60FEDB2C9BD2488A5F65D8D452422F2054296BD4A10FB023DE0CE0C7D5DB12B7870BBFBC78316335A8776748C111B8295919BE
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/contact/sales?_rsc=1vism
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (25723)
                                                                Category:downloaded
                                                                Size (bytes):26037
                                                                Entropy (8bit):5.3188512227618
                                                                Encrypted:false
                                                                SSDEEP:384:hkekZxwTnVWHp5+YMLpgmzAymwceqno9loLZlx5xQG9DWVDqhEbgoevZnpP7F:iTZxw2yfhqoOIG9DWVDIEbgVvHF
                                                                MD5:E34DC77C4978105076E27002499573DB
                                                                SHA1:BCEB3868273277AA0C53CF9B740CA02F67DC73C1
                                                                SHA-256:9D940C48F752AE27E7C076E7A79A4F124260EC500CAD04ECE9BA72AF75BC7491
                                                                SHA-512:DC9BE0DD90959CB682EFD522D215618329A024E7C6260CEEC76E04DC93856EEA690FE5040EB9DC86C31ABFECE35E2B8A82B6D0F6C35C6E5D91940D0BF5DF8038
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/54923-4bd0fdd568845ea0.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4290ab36-f787-54ce-b9ab-f6bea852ff96")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54923,12538],{139207:function(e){function t(e){return e&&e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)}function n(e){return e}function r(e,r){let o=(r=r||{}).delimiter||".",i=r.maxDepth,s=r.transformKey||n,a={};return!function e(n,u,c){c=c||1,Object.keys(n).forEach(function(l){let d=n[l],f=r.safe&&Array.isArray(d),h=Object.prototype.toString.call(d),p=t(d),m=u?u+o+s(l):s(l);if(!f&&!p&&("[object Object]"===h||"[object Array]"===h)&&Object.keys(d).length&&(!r.maxDepth||c<i))return e(d,m,c+1);a[m]=d})}(e),a}e.exports=r,r.flatten=r,r.unflatten=function e(o,i){let s=(i=i||{}).delimiter||".",a=i.overwrite||!1,u=i.transformKey||n,c={};if(t(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (14675)
                                                                Category:downloaded
                                                                Size (bytes):14991
                                                                Entropy (8bit):5.500957682094261
                                                                Encrypted:false
                                                                SSDEEP:192:vNZyJae/m/Kem2fiF7ZW407NwE6A/e9zKoxL1LScptNoXE4Gma65+DIWJseu:Wavm/WDXozKYLxVpAvtcS5
                                                                MD5:8F4C7260FFACE06A082D3BE7DDE673EE
                                                                SHA1:62C01C8C2262FBE194F58739DBD5CE5A8CBD96E0
                                                                SHA-256:F449B0EA13EFD0ACC4BB8FBA9F834D474F63F32BCB77D670A5EDA49B52AF02A5
                                                                SHA-512:1E94C463A368A0E3F2C4B95ADB336A8499C6BE79F894B508894C03B2FCD811D71FE0BA05E14D79519E2A813DB5908194706B1C71AA8AC47533C7FD161CECD1CF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/help/layout-b5e457f68864a23c.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d2437180-71c9-5612-8630-b29f130b4173")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42667,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:func
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18048)
                                                                Category:downloaded
                                                                Size (bytes):29505
                                                                Entropy (8bit):5.350266238206413
                                                                Encrypted:false
                                                                SSDEEP:384:QAQrB8MCZVxXsvP2GWYdFJkXEgQVXmf85rYeNaSbf87d9T0:ZFsvPOYHBXmfcVj
                                                                MD5:4D751E693D2573501789364A90630328
                                                                SHA1:EB2BBA90CCF3B0020E59199BFB28B907B5D984D3
                                                                SHA-256:144ED322EF8A7061C79E6D21A381D5D48E6692AAFD1E6C6444353406038B9524
                                                                SHA-512:7A6C232C9BFDD0AAC155E9E42206F63010189ADD36484394E2BA782ED2EE5D6C8217C8845ECE00DFDE6A954CAE087929394909A8123BC53583C45BA755BE6B1C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/98564-5751eb514a8c7891.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="33c1c9d9-998f-5833-9ac3-99c59feff4ee")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98564,55244,53342,23660,7269],{952223:function(e,t,n){"use strict";n.d(t,{U:function(){return a}});var r=n(303767),o=n(650128),i=n(418572);function u(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function a(e,t){let n,{elementType:u="button",isDisabled:a,onPress:s,onPressStart:l,onPressEnd:c,onPressChange:d,preventFocusOnPress:f,allowFocusWhenDisabled:m,onClick:p,href:v,target:h,rel:E,type:b="button"}=e;n="button"===u?{type:b,disabled:a}:{role:"button",tabIndex:a?void 0:0,href:"a"===u&&a?void 0:v,target:"a"===u?h:void 0,type:"input"===u?b:void 0,disabled:"input"===u?a:void 0,"aria-disabled":a&&"input"!==u?a:void 0,rel:"a"===u?E:void 0};l
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):5233
                                                                Entropy (8bit):7.9442909038864125
                                                                Encrypted:false
                                                                SSDEEP:96:focYfjBuI/Z5u0r6N/rxTLgrUzmDQSopAXbZ96r8gH/Xp4KalWEP0AE9PDQv1U6r:focYpYN/rtLggyDQNGLP6r8gH/Xp4KUB
                                                                MD5:64C544354A4FD807A68AB1C5BF24F9DF
                                                                SHA1:0B9C1E685408A709BBDD36CE8D727494EBA871B1
                                                                SHA-256:E7A3887085AD8D99EEC6A3E00DBA7FFF34EE7559AA1367232BE4F3BC32D2AFD2
                                                                SHA-512:EC82BEE9DB87A7E0C845E79CD5BDB374DE4B4223FA843470B7C8DA2763D44F20F02CED24C27F2536493DD639FE54C4C6353E824DB8E7935C10F579A2E51FAECC
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB........+IDATXG%yY.].u...>.9..5...Iu+VKjEpd#N...a@......$.$H.'#/B.XOy.b.mH.$[..`..&.l..d..5.;.qO...:...:w........E..@u..g......_....l......,...Z...A.V...;7.......J.NN../.;.(.........77..Y.....G.N^.\...i&.....2.dy..>~..#WO.-......<.....FO.....kw..g...^n......[E.,...R.T........2.......i.$)..vz...u.-.9.WW.....G..t.U.R.....v.r..`Z..4..#......v.w..f.....6._.....r......<<w..?....5..A..).O.O....bR..C.....]..??.hvvq:[.0].A...M.u.k..Y...+..C...&L.F\..T./..22.h.3....:.J..n...>|9=....X..T.Z.G....._...t.9X.E..l.Q........O...w...0....U.`l.6.!eU.".I...aL.. ....6{.....b 0Z]..o.n\U.{;p|._.A...t....^.QR.~..E....JaXX...9R..u.<..........C.1A....9..Q.......K(.i1.k..t.>>k~S......x...I...G...?{..h........_..~.......r.).T.4.a......v~q.i-...Li..c....n. NYJ.C.(.q......Q..jI......N..>.}..k.y........o.8....{._.=?.I....u.`.......{.v..v[ ...b8....6ue..(.k..3.l.....1..5R.$)..h..FO..4.C...%.Z.Ng.i@d....J..?*..................Y..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):2082
                                                                Entropy (8bit):4.372651033075191
                                                                Encrypted:false
                                                                SSDEEP:24:YNsXNCQCIHA28HbFVbPbkwCPM7cHf+CsQ7if5XOLzW6llytVzcMjTuG5:YeXNCQCIap+H0gI+m3HjTuQ
                                                                MD5:A5DA06348DBD3680AFEF118AC7806EB5
                                                                SHA1:C1599868EC0891423B62E33BCDD7318C9D15679D
                                                                SHA-256:3B9487DCCA5D5D24F32A26B5F783EBBD8DA112652AA541004393E9273A34966D
                                                                SHA-512:96C98D793F9DFCD57D8D713E915A8B674C094A30387285B7B068C5506E336C1DF001D3B2404E4D5F0662771700972F8B1B8CC7DF807435C2063124C3D787C1E8
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"enable-ai-accelerator-page":true,"enable-ai-marketplace":true,"enable-appDir-team-settings":true,"enable-appdir-dashboard":true,"enable-appdir-dashboard-depl-scope":true,"enable-appdir-dashboard-overview":true,"enable-appdir-dashboard-overview-team-scope":true,"enable-appdir-dashboard-proj-scope":true,"enable-appdir-dashboard-proj-scope:edge-config":true,"enable-appdir-dashboard-team-scope":true,"enable-appdir-dashboard-team-scope:edge-config":false,"enable-appdir-dashboard-user-scope":true,"enable-appdir-login":true,"enable-appdir-reauth":true,"enable-bundle-size-tracking":false,"enable-code-owners-insights":false,"enable-comments-notifications-view":true,"enable-comments-view":false,"enable-conformance-auto-fix":false,"enable-conformance-insights":false,"enable-conformance-metrics":false,"enable-dashboard-recents":false,"enable-firewall-view":false,"enable-geist-font":false,"enable-marketing-conformance-pages":true,"enable-marketo":false,"enable-marketo-campaign:pageDemoCampaign":f
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/new?_rsc=qa5lm
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):78573
                                                                Entropy (8bit):5.207624643696755
                                                                Encrypted:false
                                                                SSDEEP:1536:VhMl/vSwr1JdrzQ8lvBtJItXMex0A9/Zn4n2HNbgbPaZp5jXeX2mWKMA:4l/vSwr1JdttutnhnVr5jOX2mWhA
                                                                MD5:FEC9EF913DCD642CF4E9A94CC3C00C2A
                                                                SHA1:78CC28E81005870FBCC92ACD7147E7A0315E94A8
                                                                SHA-256:BFFF4A30CF47A51B49F8CE72793C7FD946516C8BAA2E423BB9210329D5186906
                                                                SHA-512:5133866AAECF7DBCA2C6E85D01CF9D038AB703BD650FECD8025C9B3EF34F7349B95A7A8D096E96511ECF0D886DD7205A4F923CB4FED6F4CA411C182094316674
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/e8cd966a1bf21e4e.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.scene-placeholder_placeholder__j_pvP{--shine-percent:10%;--shine-loop-length:2.3s;--shine-ease-fn:cubic-bezier(0.6,0.25,0.3,1);position:relative;pointer-events:none;display:flex;justify-content:center;align-items:center;height:100%;transition:opacity 2s ease;filter:blur(50px)}.scene-placeholder_placeholderWrapper__kI4l_{position:relative;height:100%;aspect-ratio:1/1;pointer-events:none}.scene-placeholder_placeholder__j_pvP:after{content:"";position:absolute;inset:0;border-radius:100%;transform:scaleX(-1);background:linear-gradient(130deg,transparent calc(50% - var(--shine-percent)),hsla(0,0%,100%,.1) 50%,transparent calc(50% + var(--shine-percent)));background-size:200% 200%;animation:scene-placeholder_shine__FUpaz var(--shine-loop-length) var(--shine-ease-fn) infinite}.scene-placeholder_placeholderLoaded__WTCK1{opacity:0!important}@keyframes scene-placeholder_shine__FUpaz{0%{background-position:0 0;opacity:0}20%{opacity:1}80%{opacity:1}to{opacity:0;background-position:100% 100%}}.fad
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (16576)
                                                                Category:downloaded
                                                                Size (bytes):16903
                                                                Entropy (8bit):5.486290180933022
                                                                Encrypted:false
                                                                SSDEEP:192:VqTN//bnAkXXc8dE8wxW7uwyDcHu0Q6eX2PUBd5aEw:WN//bnFcmwxNxcMRXsUBrW
                                                                MD5:518571BAB9C10C04534675AE80626481
                                                                SHA1:988BEB8B394367B7D98AA5EAE345183DE63CFB7C
                                                                SHA-256:67B284AC4E0CE45EBA63248FA98EA1FA90B0F6DA9D6BB6FDEF5AB5787E7B24BD
                                                                SHA-512:A64FEF21B746BB76CCC376AC19860A93543A446D6690A3A1D4AAB56F3E450A5DDEA0A685B767D475BA80EAA2909BE928C76E518A983B8216A1C613DED674307E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/29722-00afa15ba1436c8a.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1993093c-9887-5b37-81a7-40d8af494055")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29722],{929722:function(e,t,r){r.d(t,{nO:function(){return E},_f:function(){return B}});let a=new TextEncoder,o=new TextDecoder,n=e=>{let t=atob(e),r=new Uint8Array(t.length);for(let e=0;e<t.length;e++)r[e]=t.charCodeAt(e);return r},i=e=>{let t=e;t instanceof Uint8Array&&(t=o.decode(t)),t=t.replace(/-/g,"+").replace(/_/g,"/").replace(/\s/g,"");try{return n(t)}catch(e){throw TypeError("The input to be decoded is not correctly encoded.")}};class s extends Error{constructor(e){var t;super(e),this.code="ERR_JOSE_GENERIC",this.name=this.constructor.name,null===(t=Error.captureStackTrace)||void 0===t||t.call(Error,this,this.constructor)}static get code(){return"ER
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4136
                                                                Entropy (8bit):4.75041500937188
                                                                Encrypted:false
                                                                SSDEEP:96:Kwa2NXSEhchOBwxYa44KZyP0i/70FJASbUWTuCdww7p:ZNX/WhOBaYa0y7/eLbOY7p
                                                                MD5:29B3FD4D54FA512EE22B5E093D74D012
                                                                SHA1:8B711BE14B7F4C917F0429E4663B7F7A85343AB1
                                                                SHA-256:C62EDC5893D7532E2AF910604A2F4D5404782DC4A4BA9CCDB2FF42E627184ED0
                                                                SHA-512:63210F940C56E31E28B3CC3DE276D23B9BC3EC927D7C558D9260E890F87FE7CFC84004AB09C4A862B08BA9698D99E8B0667AC325F619EBDFB1D5457596CD4B5C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-replicate-light.e0f224c7.svg
                                                                Preview:<svg width="280" height="66" viewBox="0 0 280 66" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="281" height="66"><path d="M280.003 0.000488281H0.00292969V65.6639H280.003V0.000488281Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M47.5757 0.000488281V5.74604H6.5272V51.9841H0.00292969V0.000488281H47.5757Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M47.5758 11.2183V16.9638H19.0321V52.2579H12.5078V11.2183H47.5758Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M47.5762 22.1621V28.1813H31.5373V52.2579H24.7412V22.1621H47.5762Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M66.3334 21.6147C74.2169 21.6147 80.7412 26.8131 80.7412 36.389C80.7412 36.9362 80.7412 37.4834 80.7412 38.5778H57.0907C57.3625 43.5026 61.4402 46.7857 66.3334 46.7857C70.4111 46.7857 73.4014 44.8706 74.7606 42.1346L79.9256 45.6914C77.20
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):259062
                                                                Entropy (8bit):5.604045649666471
                                                                Encrypted:false
                                                                SSDEEP:3072:kKPK8KyKDK4KiK8KQKQKWKyK8sbva/fFUKwzq5l9JBEtWfMSholxFkrEovdGTABd:ssbva/fFIzq5l9JBEtfMP
                                                                MD5:148480AC3C40395571AE75218BD44135
                                                                SHA1:509CCFE6B9D17CEE1FFFA5D037279F220E98D8AD
                                                                SHA-256:02AFD26CDD34259A4553907FB9F8FE89D468EA47D70A556E5C8C1D3DCB800302
                                                                SHA-512:D8E2040D3377024033222EF95836783DDEF4D7E9028F643DB0CD62E22EC909386C90E3C007E93F2881D3BC222FDA4ABE54EECC8879D36BAEF4E32301BEB5C00D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/observability/checks-overview?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (3404)
                                                                Category:downloaded
                                                                Size (bytes):4101
                                                                Entropy (8bit):5.168827758067223
                                                                Encrypted:false
                                                                SSDEEP:48:0fvV6Z9qGNGDY7nnr9YN6yhcCJd1XfBA31Lreuoi0Z1nde2ORegwDMWNW0eNMt6+:8te91n5O6Yp63sKk1Vr3ht2CFnp
                                                                MD5:A1DFAE20CCA62500A3F38547DBA02734
                                                                SHA1:9B0911674560130C6074B23A818D09D462545671
                                                                SHA-256:5EC9070727685001B5A33B0EB11302626BD23CF1505EDB18BBE549A14F82595B
                                                                SHA-512:F68E730136E738A91FD352D413FD0F76A1B9FDE1D539B382067C4EB2BC18F242AE19200B1D43F0F35F460D1C5F4648DB096588580C7D9F402FA72B86D17FF58F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://mysteryclickm.vercel.app/
                                                                Preview:<!doctype html><html lang=en><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><meta name=theme-color content=#000><title>451: UNAVAILABLE_FOR_LEGAL_REASONS</title><style>html{font-size:62.5%;box-sizing:border-box;height:-webkit-fill-available}*,::after,::before{box-sizing:inherit}body{font-family:sf pro text,sf pro icons,helvetica neue,helvetica,arial,sans-serif;font-size:1.6rem;line-height:1.65;word-break:break-word;font-kerning:auto;font-variant:normal;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimizeLegibility;hyphens:auto;height:100vh;height:-webkit-fill-available;max-height:100vh;max-height:-webkit-fill-available;margin:0}::selection{background:#79ffe1}::-moz-selection{background:#79ffe1}a{cursor:pointer;color:#0070f3;text-decoration:none;transition:all .2s ease;border-bottom:1px solid #0000}a:hover{border-bottom:1px solid #0070f3}ul{padding:0;margin-left:1.5em;list-style-type:none}li{margin-bottom:10px
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):11
                                                                Entropy (8bit):3.0957952550009344
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABn:OdB
                                                                MD5:C0902BB307AF1C623DC07A6070C33261
                                                                SHA1:E0315131A0A7ED87707F86B80CDB55BDD9C298D7
                                                                SHA-256:F0406A0E7EB1742683C88500E46280322A3770D9DF74EBDD651ADF554A70CB30
                                                                SHA-512:BDA39A0FE018BD12235EC192AFBFB3791B112D5B4AE3A65FC4CA64E9A667083D9E85E6B27CD2BD9B6B9783228DC8BFC803B626D1F0D7EE9873FD7463B31EA952
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/px.ads.linkedin.com/attribution_trigger?pid=3962729&time=1711666912996&url=https%3A%2F%2Fvercel.com%2Fhelp%23geist-skip-nav
                                                                Preview:Not allowed
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36042)
                                                                Category:dropped
                                                                Size (bytes):765989
                                                                Entropy (8bit):5.651104437609305
                                                                Encrypted:false
                                                                SSDEEP:3072:cSwu67ETw/EEwTZRrHWm3rHWmpCWrHWmjrHWmlORBrHWmzRtWmjr:cSi/EEwTZG
                                                                MD5:B317601510298765B26201EBD6155913
                                                                SHA1:6F98953CD6CFED274A06305FF5648202174EE0D7
                                                                SHA-256:6B2D10475A8E7EBA473745E274AA596D7FBF37F4D568CA386892B0E69B3F7614
                                                                SHA-512:AD1577AEBF68C98312759D960F643A014E3ADF65F2B45F57BC1A331B96E2CE58EB8BEDCA905E85FF9B7BF4EC5AB4C1FA898BDF4CA99B80B28C7497F62B131480
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/api/www/avatar?u=shuding&amp;s=64"/><link rel="preload" as="image" href="/api/www/avatar?u=gln&amp;s=64"/><link rel="preload" as="image" href="/_next/static/media/logo-viable-light.67cb1668.svg"/><link rel="preload" as=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/solutions/turborepo?_rsc=1vism
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5776)
                                                                Category:downloaded
                                                                Size (bytes):220821
                                                                Entropy (8bit):5.60316892217536
                                                                Encrypted:false
                                                                SSDEEP:3072:dJYHzwY5maqmSYrIlxFkrEovdGTABsmGl17M4+ksrNhuIBP:dJYHzwY5maqmSYrCM7V
                                                                MD5:B6A51909091D6C585F7ABB1E10853A3C
                                                                SHA1:27DC5F42C0C1A9C370C554DC4179887B7B69FAD0
                                                                SHA-256:EF723F0A69ADF359BD4AC68186A86D5AD88B6E80C8678ABB9BE0582444AD4413
                                                                SHA-512:AA700B5A63FC4E37D1A862DC1F4CEA0ADC7182BDC173BAB72F7E0986411E4A0AA8B5D3FEBA768AEB9572C7B633BFB18F73E42E8006057825F69A472A8986B717
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/guides/fine-tuning-openai-nextjs?_rsc=1c85v
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[10261,["29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","41426","static/chunks/41426-0024a4a31a827b4f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","62248","static/chunks/62248-ff88d31deffefdde.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","6617","static/chunks/6617-793c93fb500476ed.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29722","static/chunks/29722-00afa15ba1436c8a.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","82102","static/chunks/82102-68a64e3cfde8cdba.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","51202","static/chunks/51202-ce842325468e3fda.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","67
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (26722)
                                                                Category:downloaded
                                                                Size (bytes):27230
                                                                Entropy (8bit):5.67791700939791
                                                                Encrypted:false
                                                                SSDEEP:384:lpC07GeMvR560tkSFyC1ghVLdZvplXbVseELpmyXrG05sRwx+JHXbw3Q35jLe70e:20u3aSB2dZPyeq1bG05sw+JbwOjne
                                                                MD5:DC9ED2FA8068301963E302A67E39428A
                                                                SHA1:AF3B95F215FCBB21A58A96FACD2A94D3EDAC4AA9
                                                                SHA-256:55909A6070FD39ED9AC09845BA062A5CAAFEC8F675CF2315CBDA4669241FF7D9
                                                                SHA-512:57E21A48C4FA6686D1972A69E20AF94CF30DBB18A08EC6D95E048F6E86A926F548FC02CE0153965C628459511423532226F2ECA7B5E1FEF2BBF0630B67E6A0D9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/11173-d1000ee1dd4fb77e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2b3252fe-3b17-59af-b4a8-295045f13335")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11173,15456,70906,40108,65633],{570010:function(e,t,n){"use strict";var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function u(e,t){return e(t={exports:{}},t.exports),t.exports}var i=u(function(e,t){var n;Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,(n=t.BLOCKS||(t.BLOCKS={})).DOCUMENT="document",n.PARAGRAPH="paragraph",n.HEADING_1="heading-1",n.HEADING_2="heading-2",n.HEADING_3="heading-3",n.HEADING_4="heading-4",n.HEADING_5="heading-5",n.HEADING_6="heading-6",n.OL_LIST
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (24664)
                                                                Category:downloaded
                                                                Size (bytes):24978
                                                                Entropy (8bit):5.590395360337783
                                                                Encrypted:false
                                                                SSDEEP:384:0mpCShxR3MUwNysoMTi7B7985MT6CnVTBfRCiidZ:GSXGUwksobF7mKzBfRpi/
                                                                MD5:6B4DA487E83AFBC56A2734FB592FFC8E
                                                                SHA1:2E59F641F456FCB02E791465D6A1689C5D24B504
                                                                SHA-256:71ECCD3AD8968361AC8AC7441160EA4DDFDE6314A5936D60AA4F6B1939C05A41
                                                                SHA-512:74FCD46AA63ABCD1166C57CF75324B583B36F573F09F09DB710B39D7A8D53450D7CB681250F04B8F9B7BE891A2DB8614C250E5F04016C0D3A3086C4491EB1013
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/97308-8ac2e5fe34c6bf5b.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5b4b7d4c-c2c5-504c-941e-3d8a217bbdc9")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[97308],{909559:function(e,t,n){"use strict";var r,o,u=n(877185),i=u&&"object"==typeof u&&"default"in u?u.default:u,a=function(){return(a=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},c="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function s(e,t){return e(t={exports:{}},t.exports),t.exports}var f=s(function(e,t){var n;Object.defineProperty(t,"__esModule",{va
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2303), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2303
                                                                Entropy (8bit):5.837869864375076
                                                                Encrypted:false
                                                                SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08v6UoBpQ9MgQh6:wsbSUtJfxrqLWWWdV6j1D6Dp0
                                                                MD5:B1547D04669CD7E8EB0BE54888710894
                                                                SHA1:BC87328CA17A20B4F5400BCE1F749B96DE928BB9
                                                                SHA-256:0E88DF57E209E9425AE005D75DF8C08B84E2E599D1DB64C02B700B8D694594A2
                                                                SHA-512:4DD61B6C68B2ACB06CC43D0E4EDC8B7C2FDADFFA87B4C1B2E4CDDFF804B9AE17CE8B598708AAFC8B170E1E0E5A3842B3B1FCD35A59D20F644F2E9B9F2C17F56F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/googleads.g.doubleclick.net/pagead/viewthroughconversion/636690059?random=1711666931156&cv=11&fst=1711666931156&bg=ffffff&guid=ON&async=1&gtm=45be43r0v867599617z8852553929za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fvercel.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vercel%3A%20Build%20and%20deploy%20the%20best%20Web%20experiences%20with%20The%20Frontend%20Cloud%20%E2%80%93%20Vercel&npa=0&pscdl=noapi&auid=1932813621.1711666898&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43747)
                                                                Category:dropped
                                                                Size (bytes):584292
                                                                Entropy (8bit):5.6447789999513285
                                                                Encrypted:false
                                                                SSDEEP:3072:D5IoPftl0rO9ulPkd1Ws/qixBN9kx3LvSl5U8zIcT6vZm3MBMm2xpHrIDJW8ZZxP:9f1D/qEuBrtvsmx3iC
                                                                MD5:F5AAB94E9C5012C52CC0EB73CC0F7C6C
                                                                SHA1:0891C375C625F33368328870E20D0695D5DE0092
                                                                SHA-256:E249E0C5C8B902402FB10DF7F74E6B0F2F3FAC0DF10340FDB898D2510929F883
                                                                SHA-512:20AF2711C540A4EC5A99CEB3C9EC31C80CE5396860C3A05A003C25A2A406A91E1A4D05EB6501C67EF38FE3C0A18B34DBA617C91530D5FCB69051168CBF991E43
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18065)
                                                                Category:downloaded
                                                                Size (bytes):22506
                                                                Entropy (8bit):5.458870579841478
                                                                Encrypted:false
                                                                SSDEEP:384:T2GGiQQI1ojspW7zML4tTBGb+RsjrTu1thotd7jyMKYRqqlVbqnzYVM8CIDV:T/GPQFzdTBl2TujhotK8VM8CIDV
                                                                MD5:9AD9FB41FCEDB76D02D72DD3966E2FDA
                                                                SHA1:4445A4E4EE6226EF290AF134E5DBCBC5D88A5B21
                                                                SHA-256:DD817F72C65019718741A69A038EBDD7DE500F2D14C9912CD4D1C51C94E67FB7
                                                                SHA-512:5487CE42BD51EC443A7A160CAF74265718A88AF1BA5D7CE3A7733E1722A0B590E2C0C1DB5D4210094AE344E2311527D12C86AFAB4430184CE52F4A2D6500E779
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/27334-cd00c09f999cd08e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="de681b0f-654e-5c09-9d3f-12c4d5b96c78")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27334],{451583:function(e,t,n){"use strict";n.d(t,{AvatarButtonClient:function(){return u}});var r=n(394768),a=n(534496),i=n(349380),l=n(225887),s=n(761029),o=n.n(s);let c=(0,a.default)(async()=>({default:(await Promise.all([n.e(22620),n.e(8740),n.e(7080),n.e(66757)]).then(n.bind(n,368974))).AvatarMobileMenu}),{loadableGenerated:{webpack:()=>[368974]},ssr:!1,loading:function(){return(0,r.jsx)(l.V,{className:o().button,disabled:!0})}});function u(e){let{userId:t,email:n,username:a,name:l,hash:s}=e,o=t&&n&&a;return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("div",{className:"geist-hide-on-tablet",children:(0,r.jsx)(i._,{user:o?{uid:t,avatar:s,email:n,username:a,name:l}:void
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):4136
                                                                Entropy (8bit):4.734490618759138
                                                                Encrypted:false
                                                                SSDEEP:96:Kwa2NXSOphmpHROBwxYa44bWZyP0JGR/70FVvAg5bUW1lvuCdwEN7p:ZNXVpYpHROBaYanEycGR/2vd5bhlWcNN
                                                                MD5:10D519BB2856500BAF700E8BD5AD3E29
                                                                SHA1:5E8B6FA3D5A7B5773EC4A7873B38FED71C1C7169
                                                                SHA-256:EF4FF9F91EF343897BB37C892530CB72DA9BAE38B87BE568FED1CBAEA84B4876
                                                                SHA-512:5F2812E8372B76DD117E88E157F13CB59D405F1E20DDB8DA9366A78926D3CDC898AB2AAB61FA7AB38EA26D894666A28C98A72A5CDB62F2502D983E9A50694C04
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="280" height="66" viewBox="0 0 280 66" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="281" height="66"><path d="M280.003 0.000488281H0.00292969V65.6639H280.003V0.000488281Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M47.5757 0.000488281V5.74604H6.5272V51.9841H0.00292969V0.000488281H47.5757Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M47.5758 11.2183V16.9638H19.0321V52.2579H12.5078V11.2183H47.5758Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M47.5762 22.1621V28.1813H31.5373V52.2579H24.7412V22.1621H47.5762Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M66.3334 21.6147C74.2169 21.6147 80.7412 26.8131 80.7412 36.389C80.7412 36.9362 80.7412 37.4834 80.7412 38.5778H57.0907C57.3625 43.5026 61.4402 46.7857 66.3334 46.7857C70.4111 46.7857 73.4014 44.8706 74.7606 42.1346L79.9256 45.6914C77.20
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (7531)
                                                                Category:downloaded
                                                                Size (bytes):7579
                                                                Entropy (8bit):5.297673020410093
                                                                Encrypted:false
                                                                SSDEEP:192:UMfbXGCoRVqGIdqnf8S+iS+8Ses+S+BCLtBe:UMTloR6dpS0ZBoe
                                                                MD5:8E60DC3833FA6AF1B7CDFF95E8197457
                                                                SHA1:545A098B3B14149C556FA5FD029E088B06F5103B
                                                                SHA-256:F7C06911FF621DE8A7DCD9CC11E150AB7C37FC03524611276C5311FCE07A4851
                                                                SHA-512:148CE9D78972074E878A1D4D53DCD6345DEE6E463E90A75AC4E1D6A5CF05A916B435BEDD3C656ACD3DC808289DC887FEA1C5B4B22E26FD503D52128E2355DF06
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/b049039771c5d3fc.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.tail_showDark__bTQPy{display:none!important}.dark-theme .tail_showDark__bTQPy,.tail_hideDark__d1i0q{display:block!important}.dark-theme .tail_hideDark__d1i0q{display:none!important}.wireframe_root__LjRpg{gap:12px;width:100%;height:100%;display:grid;position:relative}.wireframe_root__LjRpg[data-shadow=true]{box-shadow:var(--ds-shadow-border-small)}.wireframe_root__LjRpg[data-variant=solid]{background:var(--ds-background-100);box-shadow:0 0 0 1px var(--ds-gray-alpha-400);padding:12px;border-radius:12px}.wireframe_cell__AjKAb{width:100%;height:100%;border-radius:4px;background:var(--ds-background-200);border:1px solid var(--ds-gray-alpha-400)}.templates_root__ed5xH{width:100%;max-width:624px;height:256px;container-type:inline-size}.templates_grid__d2pjD{width:100%;height:100%;display:grid;gap:32px;grid-template-columns:repeat(3,1fr);grid-template-rows:repeat(2,1fr)}.templates_gradient__cdUlW{width:100%;height:100%;border-radius:4px;background:radial-gradient(54.88% 58.73% at 48.16% 5.68%
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (64618)
                                                                Category:downloaded
                                                                Size (bytes):214148
                                                                Entropy (8bit):5.545724658378926
                                                                Encrypted:false
                                                                SSDEEP:3072:Rqhsx6GDOVZGCNoKD9lvT+FxPm21XatM+wfg:asXDOPxT+FxYzwfg
                                                                MD5:36986FE05E231D40212424017ECD7665
                                                                SHA1:02EE1E663504B69A90C5509005646BEFA40AEDCA
                                                                SHA-256:81310A7FA200552A334054EDD07F992E399D90379B2B01304B9476B028EEC0A4
                                                                SHA-512:A3FFEC8ECD0897EE2558B491375D09D88A596DCDBC6ED900AC03F710880F139F173D874F36E7D445594A1D6ECB56249307C33CDDA728819FAF6910DD7EC54287
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/897-67dba36decb9e24a.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="86cf7cdb-c2d0-5174-8da1-4a8245937f0c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[897],{408164:function(e,t,n){"use strict";function r(e){throw Error("Exhaustiveness check failed")}n.d(t,{_:function(){return r}})},377664:function(e,t,n){"use strict";n.d(t,{Ld:function(){return l},tZ:function(){return u},Cb:function(){return d}});var r=n(401155),i=n(43343),a=n(567798);let l=async e=>{let{teamId:t,nextTier:n,source:l}=e,s=await (0,r.Io)(`/stripe/invoices/web-analytics${(0,i.c)({teamId:t})}`,{method:"PUT",body:{tier:n},throwOnHTTPError:!0});return"pro"===n?a.analytics.track(a.AnalyticsEvent.ANALYTICS_DOWNGRADE_SUCCESS,{teamId:t}):a.analytics.track(a.AnalyticsEvent.ANALYTICS_UPGRADE_SUCCESS,{teamId:t,source:l}),s};var s=n(661532),o=n(420364);async functio
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (13474)
                                                                Category:downloaded
                                                                Size (bytes):21874
                                                                Entropy (8bit):5.317789935991916
                                                                Encrypted:false
                                                                SSDEEP:384:gjq40BqV4D8fppV/WYRyDfFf9tCI2xzxO++WGm93NiCkX383QiIZRBDXoXozWmEK:rufTRxzCZjDXoXkgDe
                                                                MD5:A454ABC2F1F7080B8B0638ADB6AEC7C9
                                                                SHA1:01F17E842FB875D1CFCC8D5C833CAB5278283646
                                                                SHA-256:3F52D69F432CA8FEC91F0789C6C344FABD1462D8616E19C9D63B2016F16B9BDD
                                                                SHA-512:AED3E5AEB60C647CA222C249C15F21443FE891FC85DF4CB07DF74E1E4CA5DF7E1E3FB834B1BE6FC07D441C13F578EEF8B792C0C8FAA3CE86719DBE6C9E807300
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/12513-f9b918cfca8f544c.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9ea766b7-bc5f-5ce2-af8e-5a4e5ec379da")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12513,82102],{70656:function(t,e,r){r.d(e,{Z:function(){return u}});var n=r(363677),o=r(369269),i=r(81526);function u(t,e){(0,i.Z)(2,arguments);var r=(0,o.Z)(t),u=(0,n.Z)(e);return isNaN(u)?new Date(NaN):(u&&r.setDate(r.getDate()+u),r)}},380678:function(t,e,r){r.d(e,{Z:function(){return i}});var n=r(369269),o=r(81526);function i(t){(0,o.Z)(1,arguments);var e=(0,n.Z)(t);return e.setHours(0,0,0,0),e}},215741:function(t,e,r){r.d(e,{Z:function(){return i}});var n=r(369269),o=r(81526);function i(t){(0,o.Z)(1,arguments);var e=(0,n.Z)(t);return e.setSeconds(0,0),e}},259314:function(t,e,r){r.d(e,{Z:function(){return u}});var n=r(70656),o=r(81526),i=r(363677);functio
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44101)
                                                                Category:dropped
                                                                Size (bytes):459689
                                                                Entropy (8bit):5.680355710874819
                                                                Encrypted:false
                                                                SSDEEP:3072:33qoPftl0rO9ulPkd1XNWbTl/kpskGuiLcJKJkSl5U8zIcT6vZm3MBMm2xpHrIDW:nV1dW0+Bug
                                                                MD5:9566FB0D4A1049BF15C7F69F86E94189
                                                                SHA1:C640FAC0A4DBA5BD1B4B267EB0F8B560E70E8CAE
                                                                SHA-256:5F19173656D3AD700BF2425C0EF67E5BA8265E3DE60235A3DF3D419AAF918836
                                                                SHA-512:27487A22400E82627533265C22DAB60F6B91E43F5D741A353FB3A3161DC0EE882BD02F9773EB13D5CE4A7F8A138674CA332FCA1CC6BA40B3BAED6812D6BE0DDC
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33880)
                                                                Category:downloaded
                                                                Size (bytes):58459
                                                                Entropy (8bit):5.4547905524502704
                                                                Encrypted:false
                                                                SSDEEP:768:xGLHVvy8MdFWhLt90tKXbdTrRhpRwtiiBrEpFcJFtULleYD5:+LEGZXRhodYHcJmea5
                                                                MD5:4941E6683B18A1E742AF36F5535DB0B6
                                                                SHA1:4AE7F5B10E17A915D440E8AE1F90846BF9EC7308
                                                                SHA-256:D2C77F63DA2C3F2C2223EC09389B76A6B3FE559A057DE07FCDA2410486A26316
                                                                SHA-512:EB3E3DFCE8787EBF6D4174D17EC49A14AB92B300D89CD8B21A85710DC3E30F4D1E61509F2225C23AE6351C94F4CF9599AFAD0C76B3375165AF9E7D63EBDCA8B3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/storage?_rsc=1vism
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Page Not Found . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/404" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Page Not Found . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/404" property="og:url"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" property="og:image"/><meta name="next-head" content="1"/><meta content="max-snippet:-1, max-image-preview:large, max-video-preview:-1" name="robots"/><meta name="next-head" content="1"/><meta c
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (25356)
                                                                Category:downloaded
                                                                Size (bytes):42558
                                                                Entropy (8bit):5.3079354886476064
                                                                Encrypted:false
                                                                SSDEEP:384:6177mNbH11uRmc60PMy24mVvpT+l/mIxczjYzmfVl7/HVagt8ibc6O8SfcYxf4lf:tjeMy23bkj6jVfFtjhVS6O6ZMy
                                                                MD5:1BFDF674D19B9E245CA7FA28A49B3C91
                                                                SHA1:CF0C5314A4E0F24717419F99C820EACE14F040C5
                                                                SHA-256:324535FF08203DCFA0E6177E82284D18E4FF9315EDFA3D0161A4CA966DC21AF3
                                                                SHA-512:7B3C1F3B37325957F5B21A7AB384D8C06995447343C8547781E4493932607021214156F4E9D2B6DF136FBA281CB5042A7316C43D7B3199049EC175970DCC1F5C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/68891-8c77b646f13f486d.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4e40337a-1523-546c-a88a-03aee1f93a99")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68891],{414672:function(e,t,n){"use strict";function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}n.d(t,{M:function(){return r}})},481736:function(e,t,n){"use strict";n.d(t,{VY:function(){return W},ck:function(){return L},fC:function(){return D},h4:function(){return V},xz:function(){return F}});var r=n(9718),o=n(212127),i=n(516952),a=n(702062),u=n(414672),l=n(244801),c=n(9456),s=n(175993),f=n(877185),d=n(191154);let p=["Home","End","ArrowDown","ArrowUp"],[m,v,g]=(0,c.B)("Accordion"),[h,y]=(0,s.b)("Accordion",[g,o.p_]),b=(0,o.p_)(),E=f.forwardRef((e,t)=>{let{type:n,...r}=e;return f.cr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44086)
                                                                Category:dropped
                                                                Size (bytes):499728
                                                                Entropy (8bit):5.686919129435059
                                                                Encrypted:false
                                                                SSDEEP:3072:xywoPftl0rO9ulPkd1J7wNfue3OWE0EdVC8Sl5U8zIcT6vZm3MBMm2xpHrIDJW80:gn1NpCJuS
                                                                MD5:05A32DAA4C61983FE9FEB9580D6C4FB4
                                                                SHA1:B1D1141B906A1C06557D511B807A78E30D3DC000
                                                                SHA-256:3CC9DC394CC16D3C81E678750493F7954DFC257BC64BFB98F5EAEAAC16A571EB
                                                                SHA-512:AEE7F1C073A434FBF149B4EB34AF7D7F5BEAB4B25AA0A0DE1503DFF455ACF0A59D599A2A9721BBC3C41029F90A305E20251C0F983DCACCCE18D3C1E15A7C6746
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43996)
                                                                Category:dropped
                                                                Size (bytes):448169
                                                                Entropy (8bit):5.672506338473108
                                                                Encrypted:false
                                                                SSDEEP:3072:JcioPftl0rO9ulPkd1zxSzOAOC893mSl5U8zIcT6vZm3MBMm2xpHrIDJW8P:ut1zvuJ
                                                                MD5:1CD7AD31AD6BBA4C8E649D8258651882
                                                                SHA1:2019B48C3DC59E9957F4DC964BC5439E2A5CD507
                                                                SHA-256:7E0CBF1DD71AB2893F2F3085858F2C83F86452604F3FA61865CBC766C45AC5FA
                                                                SHA-512:6AD6670851C85045716622F66B85BA97561C17A601713766443324F9589479EAA3A2579637C086F842BF5F2E71705ABDAA07886AAE533C7B9F000FB39D6EC72E
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):336
                                                                Entropy (8bit):5.1150284714209775
                                                                Encrypted:false
                                                                SSDEEP:6:GsAUEWAIP6VDNeFSqVk2GeuIRURctH2/SVuWgYnRnuHh1VvKcLPRArLKp+FbRII:V6e1Vk2GeuBcngNHhKcLpQLS+FtD
                                                                MD5:6F1B913261E21B416CB1AC3DEF8DEC99
                                                                SHA1:BCF35B8AE83F4DFCF7699C06C5233121B76D1824
                                                                SHA-256:170F06F623E603B1AF776C5EBC24D58EA327FAF18BFE1F33978725C9206FEF70
                                                                SHA-512:0C3963B0D7A46240EAA4E0B7B696FF37E5AB700984E89BEF6B526BCF3D8B59E688718A74964F990BB3B9589608DA6D731891A6DAD8B1ADB872A46981BA5C7C48
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/4224d203442b58a0.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.inline-release-phase-label_pill__z9OAN{display:flex;align-items:center;justify-content:center;background-color:#de035e;border-radius:9999px;padding:2px 8px;color:#fff;height:20px;font-size:12px;line-height:1.333;font-weight:500;letter-spacing:normal;width:max-content;white-space:nowrap}./*# sourceMappingURL=4224d203442b58a0.css.map*/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44061)
                                                                Category:dropped
                                                                Size (bytes):473941
                                                                Entropy (8bit):5.680331610636781
                                                                Encrypted:false
                                                                SSDEEP:3072:JoyoPftl0rO9ulPmd1u1ht+d9ZaWmsaBLSl5U8zIcT6vZm3MBMm2xpHrIDJW86:aj1Euu8
                                                                MD5:BEDFB0DD1C0443F929893AE110BC360E
                                                                SHA1:B23440FA790417F05954F590A797BB223F4C8C51
                                                                SHA-256:1BEFC179383251023BDD0E4EE2ED019273254BDE27D03C57E63E495298C955B5
                                                                SHA-512:4C7C05F048F2606E531003FBA4A4921878C5BBE4C3F8877DF878B7D25A07AF9053B9361B4D3DBEFCF79BEAEDC90ED8FC7450A42E6625F553A1F3CAA6F7B0840F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):354283
                                                                Entropy (8bit):5.544649722321266
                                                                Encrypted:false
                                                                SSDEEP:3072:NNDUcZYjRx5cbGEbMRN8AQ9nIc82xSSLCWCe4W49LCWCe4W4+ClxFkrEovdGTABl:/bGEbMRNpQ9nIc82xSSmIMn
                                                                MD5:5B3D81889826CB38504E492CAB811869
                                                                SHA1:C8FF7E3E436A6A91BAF423ACA3D4ACE9FFCBD448
                                                                SHA-256:4F111816085B1C975D2D55BB83E97C3CC689E3FDC911A3DABD001FC0C30C558E
                                                                SHA-512:2A56418FD4A58453715F06AB889B85B5BBEBCD7C1E885A3141216A4C64936F0FC3F537ADFA5D5C4A5A1B285C9E40A2BD96F247F382F8DC681FE3499BC41052A2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/infrastructure/data-cache?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19319)
                                                                Category:downloaded
                                                                Size (bytes):19646
                                                                Entropy (8bit):5.3351651868280605
                                                                Encrypted:false
                                                                SSDEEP:384:VkWls3HleDbm5N1Btr7sOCZRK/Bd8zeCwIgaeHnpUjG/Z:W6s77r7slLgaInpWI
                                                                MD5:ECBD686F19F2F48893B664F9EE1269B0
                                                                SHA1:096EDA896E3A0844339DBE2B45780BBEDE1CA2AC
                                                                SHA-256:7D117140EE0803671ACDBCF28646E295504EFF514E26838FCD2E9A159BB3BD1A
                                                                SHA-512:D7C55373077AE2DA47A245908D3ADC5EDE819D211232F828DE46874A9EC651AA418123ED0A97C1D39B9FC5764CC43D6A37D4AB324AEC1221055632D4474B448D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="628cfb2a-138c-5f7b-9399-5b280b50a50f")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5909],{392717:function(t,e,n){n.d(e,{H:function(){return r}});function r(t){return"object"==typeof t&&"function"==typeof t.start}},368414:function(t,e,n){n.d(e,{C:function(){return r}});let r=t=>Array.isArray(t)},230693:function(t,e,n){n.d(e,{frameData:function(){return r}});let r={delta:0,timestamp:0,isProcessing:!1}},412732:function(t,e,n){n.d(e,{Pn:function(){return h},Wi:function(){return l},S6:function(){return a}});var r=n(230693);let i=!0,s=!1,o=["read","update","preRender","render","postRender"],a=o.reduce((t,e)=>(t[e]=function(t){let e=[],n=[],r=0,i=!1,s=!1,o=new WeakSet,a={schedule:(t,s=!1,a=!1)=>{let u=a&&i,f=u?e:n;return s&&o.add(t),-1===f.indexO
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (64229)
                                                                Category:downloaded
                                                                Size (bytes):98062
                                                                Entropy (8bit):5.459568409905847
                                                                Encrypted:false
                                                                SSDEEP:1536:53/uUzPeZMgO/V4wklGQIjv2JZn9wVdFpFgXqd3DuBsuMT8RRjc06h:h/uUz2M4/9SFOwqhU
                                                                MD5:ABA788E76DF2DC1117AC0775B9495B6E
                                                                SHA1:6BC325F1104AD2C88C4A8E71BF2E53397D2FF419
                                                                SHA-256:B4C219787DDC8B52F2CBEEA0E23B07377273057F7E9948FDE22F2A9161D9486F
                                                                SHA-512:A125AC8EA57E18BC2CCD11435706C7603FB3F4F0EFB829A4B9463C46BADE348839BD8CDBC6C7790C169992B031D7DB4982E0B7190B756A5721A5C5067F8A1838
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/cdn.koala.live/v1/vercel/sdk.js
                                                                Preview:(()=>{var Qt={1817:(s,d,e)=>{"use strict";e.d(d,{load:()=>Oe,mountWidget:()=>Xt});function i(r,t,n,u,p){var g,v=p&&p+n;if(u==null)t&&(r[p]=u);else if(typeof u!="object")r[p]=u;else if(Array.isArray(u))for(g=0;g<u.length;g++)i(r,t,n,u[g],v+g);else for(g in u)i(r,t,n,u[g],v+g)}function o(r,t,n){var u={};return typeof r=="object"&&i(u,!!n,t||".",r,""),u}function a(){return a=Object.assign||function(r){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var u in n)Object.prototype.hasOwnProperty.call(n,u)&&(r[u]=n[u])}return r},a.apply(this,arguments)}function l(r,t){if(r){if(typeof r=="string")return c(r,t);var n=Object.prototype.toString.call(r).slice(8,-1);if(n==="Object"&&r.constructor&&(n=r.constructor.name),n==="Map"||n==="Set")return Array.from(r);if(n==="Arguments"||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n))return c(r,t)}}function c(r,t){(t==null||t>r.length)&&(t=r.length);for(var n=0,u=new Array(t);n<t;n++)u[n]=r[n];return u}function h(r,t){var n=typeof Symbol!="un
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):18
                                                                Entropy (8bit):3.57243125132212
                                                                Encrypted:false
                                                                SSDEEP:3:OFSABFZLn:Odz1n
                                                                MD5:E44029063EB5910A52851A69EBE7CC09
                                                                SHA1:4FD91AA30B8A266D0C5AC91BD40202F1B4CCA7DF
                                                                SHA-256:AA74A7E4AF5A1D025B3356B6AB50F32EE9F337C318F04F4570948640D696BE95
                                                                SHA-512:7D5C1835CCE4B512D0A1A608EDFB18BF79B38EA4F797521B0CE56FCB2065D40AAE9C404C5235FCA4F321DA076830E3C5CBFE22A6751A58A87F90BCB81B77A459
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:Not allowed origin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44088)
                                                                Category:dropped
                                                                Size (bytes):425711
                                                                Entropy (8bit):5.6816966475852935
                                                                Encrypted:false
                                                                SSDEEP:3072:3/AoPftl0rO9ulPkd1eYXWMereMPz9rCqSl5U8zIcT6vZm3MBMm2xpHrIDJW8d:v317XuP
                                                                MD5:D13E4B2344D393F0EED6ACFFD38D8A74
                                                                SHA1:B06BD672E1303FD7832A943BBEADD09106F683E2
                                                                SHA-256:5805D31AFBAA7DFE275931119607A9E012557D49F89C4FB9334AA735871D1558
                                                                SHA-512:6335D028A518996EB8A8E0E1508D074D464D197838E832E4B4C1F4AD3104BC3B2AE1E458B6B109697B0EB1B4B0864F38CEA56D0C7420D5E3F47CC44965E09358
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):763591
                                                                Entropy (8bit):5.35815964320393
                                                                Encrypted:false
                                                                SSDEEP:6144:vr2UL8/jBv47BnVPcFeRLUwSLUZRLUwSLUqMB:vr2UL8/jBv47BnVPcFo
                                                                MD5:3722C8DB53587D192856E5747DD88977
                                                                SHA1:99D30AC733412EE78F21ACB4BD61C7AF736CA36C
                                                                SHA-256:B326AF3AD022CA42E32A24FE51139A95A69BBFF3334B62BD10DDE07C3D09169B
                                                                SHA-512:ACF3EE52536ED352A497583B1A964F8E74511E9A62871E8661D20161AC658618CB4CDDAFFC188F9AEB6ECA67F8B0873AD02E36FBDAFD8FDDBA9FD878916FF593
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/frameworks/nextjs?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):378043
                                                                Entropy (8bit):5.573550002405076
                                                                Encrypted:false
                                                                SSDEEP:3072:TDYgGiTPGTFtZWJcu1qKumK2HN2Se0xgdzs21if4g3k9dOzs21if4g3k9dRXlxFX:TJcu1qKuv2HN2Se0xguMy
                                                                MD5:0FA7A93E1C34D9B7F43C71FA5242071B
                                                                SHA1:B7B9973450DB3CEC8CBAA6715FFF5F9426DA8C8E
                                                                SHA-256:1EE47C1EED7FB94A38BFCE145E761C87CF9EB04754C31379B31BE660FA17F7D4
                                                                SHA-512:55AFF15FE2E49B91BB402C210F489F20598F98F8818D5C2BAAF16A9D5D6A4D198F2AECB602A0278EB07BB4DA5811A3B32349AE11AEBD635F2E8F1390DAFAEEB3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/limits/overview?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3012
                                                                Entropy (8bit):4.303503756112688
                                                                Encrypted:false
                                                                SSDEEP:48:O80f9qVOGZNRiZ3P4SRpZ4RT5FMkL061JAfgjmAlGoT1qWKxK4UZ6JKakx7NMYLY:NOyOUG46pZKT5FJA61J3nhoPjUZ6w7NS
                                                                MD5:4B92A23719461DC671E69AE3F667C7C2
                                                                SHA1:94A46E1E2BB9A4D7FFBC3BB287A984188260B334
                                                                SHA-256:0D2599CAA6A2D41352BCE7F08C579801647490C1B49D703BB1A7FDD59ECC8E7D
                                                                SHA-512:9B96D555DC327712EB793D69AC00D51F59A2B3C450EBA9734A80354609E10405836004C709F3C6F907DC308B9EDFB5D66E309D4B1B2E6A65F6011A4A09C6D45E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-nuxt-logotype-light.106cb1d3.svg
                                                                Preview:<svg width="260" height="65" viewBox="0 0 260 65" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path fill-rule="evenodd" clip-rule="evenodd" d="M90.674 65H54.599L60.449 54.6H84.174L66.299 24.05L60.449 34.125L49.399 53.3C44.8246 60.9562 38.2635 65 29.249 65H6.49903C5.34779 65.0002 4.24598 64.5956 3.24903 64.025C2.25207 63.4544 1.22439 62.738 0.649025 61.7498C0.073661 60.7616 -0.00147498 59.6405 -0.00097409 58.4996C-0.000473197 57.3586 0.0727934 56.238 0.649025 55.2502L30.874 3.24923C31.4499 2.26131 32.4771 1.22035 33.474 0.65C34.471 0.0796532 35.5729 0 36.724 0C37.8751 0 38.9771 0.0796532 39.974 0.65C40.971 1.22035 41.6732 2.26131 42.249 3.24923L54.599 24.05L60.774 13.325C61.3493 12.337 62.0523 11.6205 63.049 11.05C64.0458 10.4795 65.1481 10.075 66.299 10.075C67.4499 10.075 68.8773 10.4795 69.874 11.05C70.8708 11.6205 71.5738 12.337 72.149 13.325L96.524 55.2502C97.1003 56.238 97.4986 57.3586 97.499 58.4996C97.4994 59.6405 97.0995 60.7618 96.524 61.75C95.9486 62.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):344319
                                                                Entropy (8bit):5.5939268315233655
                                                                Encrypted:false
                                                                SSDEEP:3072:Hy08NA5BMNrcPrTl4+l6RWdNVqZWhvdfFKf8+ZV+ZtQlxFkrEovdGTABsmGl17MJ:Q+l6RWdNkZWhvdfFKfZMh
                                                                MD5:0D855CC67A428AE50CF7C0B9E58BA90C
                                                                SHA1:DF39C2DAA96619FE394D4058A2AFC477EADD8839
                                                                SHA-256:5FE1C130D7BFCF8B13333EA7478A11B6E713DEF63D99E20F2F184F17F0EB9ED0
                                                                SHA-512:8EA3526084778A723F0ADA0833A5B142750B53A31432CDED9B5A392F244EA963D4178D6A75E5A692AC392560F2AB03E9503CCAB9C367681ECA0E4FA5B36AA63F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/functions?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (11736)
                                                                Category:downloaded
                                                                Size (bytes):12063
                                                                Entropy (8bit):5.34642907166104
                                                                Encrypted:false
                                                                SSDEEP:192:W/UatMVYkkSpHR0oFl8ilE8Wf+yoDP/WNWKeYmAGudP:7L4+ZuNW1c
                                                                MD5:3AEB98D4799A927A98774E9B7E4B2B51
                                                                SHA1:1F38669A661936DB0DBE6C6096F74E42D2886155
                                                                SHA-256:54B40221FFB8F23400A6AFD41DB98F422741EB76BACD02422530B9A7CEB7C428
                                                                SHA-512:5E943CD8570E9A8641DE5B72D56135943A3A827F8635878DFE578F0869291A41AD8001930BBA50DA5EA991F95E995BE42BA8527089B7B1B02476895ADC76ABB6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/32432-c3e67dd02ad3b3e6.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ac726ac1-cec1-5860-889b-5ad4d6e6fc7a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[32432,34341],{221014:function(e,t,n){n.d(t,{M:function(){return r}});function r(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(null==e||e(r),!1===n||!r.defaultPrevented)return null==t?void 0:t(r)}}},465386:function(e,t,n){n.d(t,{F:function(){return o},e:function(){return i}});var r=n(877185);function o(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function i(...e){return(0,r.useCallback)(o(...e),e)}},174103:function(e,t,n){n.d(t,{b:function(){return i},k:function(){return o}});var r=n(877185);function o(e,t){let n=(0,r.createContext)(t);function o(e){let{children:t,...o}=e,i=(0,r.useMemo)(()=>o,Object.values(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):325494
                                                                Entropy (8bit):5.5119490857659565
                                                                Encrypted:false
                                                                SSDEEP:3072:o8VHB1jgOR3K+lMijGf4uMkNA8A0vZdCWbGpLsev6ns48oW9662ayXJ+ntu:r1EiGDRDCNvmsavpZ+Y
                                                                MD5:F168B55AEF944F0E2D7903C912F387D7
                                                                SHA1:C8A8E8792800A20A72A9E185E1F940D22CF6EE3F
                                                                SHA-256:B75765508F92C1351FB2AAC4E4C3C1C990D074F0EC88367543CC75282635CCE9
                                                                SHA-512:796700A78677BA572ADDF61C7F8EB85898CB0F899FDF9D5403F135E3BE04BEC3BC785F18DA55A12727D31920B547BD6AE6BDC34244A07A324A0DD9360132FA2F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/a0431f19-fedff1994a0aac52.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="180d3cee-b007-52ed-a559-67ac49da8015")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68376],{405124:function(t,e,r){var i=r(37017).Buffer,n=r(732608);!function(){var e,a,o,f,s,h,d,c={7160:function(t,e,r){e.bignum=r(711),e.define=r(495).define,e.base=r(853),e.constants=r(7335),e.decoders=r(6701),e.encoders=r(3418)},495:function(t,e,r){var i=r(7160),n=r(3782);function a(t,e){this.name=t,this.body=e,this.decoders={},this.encoders={}}e.define=function(t,e){return new a(t,e)},a.prototype._createNamed=function(t){var e;try{e=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(t){e=function(t){this._initNamed(t)}}return n(e,t),e.prototype._initNamed=function(e){t.call(this,e)},new e(this)},a.prototype._getDecoder=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5776)
                                                                Category:downloaded
                                                                Size (bytes):353408
                                                                Entropy (8bit):5.56305770221678
                                                                Encrypted:false
                                                                SSDEEP:3072:HncBRiWz9AllgQ/3nbWJrlxFkrEovdGTABsmGl17M4+ksyWW4rf6Cd1PeS+XhpY2:HcBRiWz9IlgQ/3nbWJDM9PcpTcRy
                                                                MD5:E30A4A7893A2F8282727732064579F06
                                                                SHA1:D295DF2FB5D50A74616FB8423ED6B819D8851EEC
                                                                SHA-256:DF010DEA1A6BBADAF12671F60E1BE1CD503ED6817929E96A38C1737E340694DA
                                                                SHA-512:42A984E082D47DD0A4FD9E02A0FC338C1C39C4E8E5556FABF8568E6BE0E202FBAF49F7300160B9A157C776B2E463D5D1ED716E266D14A8E411AC7D6BC6516E88
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs?_rsc=1bsr8
                                                                Preview:3:I[354564,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da36e7913da7597e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","92391","static/chunks/9239
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):84568
                                                                Entropy (8bit):5.0201849541408485
                                                                Encrypted:false
                                                                SSDEEP:1536:PfivRtlsdmTYr+fgd/S3jfSedsMQtlX+ROG4M/cWbKEtekxix0ebGfZBF7WTsWud:jCKPSL
                                                                MD5:B130A68D4F83048C8D03527D4A5D3B8B
                                                                SHA1:AE3A3B599B80EE7E74800BACF069655262060C7F
                                                                SHA-256:8F68EB5FBD42FBEF6D3E90CB8AD64AA112C43B1F6F7BCFE121E0DB2D46550813
                                                                SHA-512:BA4162A626F6F88DD3C14DD7F737833FCAF74EE1C2F0755DB87A388D83D84CB9314736B3680874096B1506488AA10BDAF8F13130E5A55DDBCBCD5E6C83DB65DA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/solutions/marketing-sites/page-5619aa3a1db2f871.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d691be24-7546-5258-a321-7863b4b11056")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68065],{61501:function(e,n,r){Promise.resolve().then(r.bind(r,521950)),Promise.resolve().then(r.bind(r,953149)),Promise.resolve().then(r.bind(r,788931)),Promise.resolve().then(r.bind(r,99800)),Promise.resolve().then(r.bind(r,11699)),Promise.resolve().then(r.bind(r,331087)),Promise.resolve().then(r.bind(r,84625)),Promise.resolve().then(r.bind(r,337203)),Promise.resolve().then(r.bind(r,200751)),Promise.resolve().then(r.bind(r,382670)),Promise.resolve().then(r.bind(r,935590)),Promise.resolve().then(r.bind(r,284705)),Promise.resolve().then(r.bind(r,151161)),Promise.resolve().then(r.bind(r,249548)),Promise.resolve().then(r.bind(r,600887)),Promise.resolve().then(r.bind(r,57716
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):587
                                                                Entropy (8bit):5.504077467308876
                                                                Encrypted:false
                                                                SSDEEP:12:vgDGH4LOaOvCaBfuSWDhhNwrdbj7xcqZdLr2gbZ9IOG37NCTdB99Eh0:vgqHHVvCaRuSMNSbj7+qjmejIRZCbb
                                                                MD5:F6D0C5B1FE0F7C940D1DEB9B6E058FA5
                                                                SHA1:B985CCC6AE7303CADCA3BC3586E0713A5D899CBE
                                                                SHA-256:30896D6A930A614134C910D7D155A2F4C1D73EB74FC6B2610AC499D3DA09AFB0
                                                                SHA-512:9520557BE66857364F50CF82E61BD6B21FBCE79AB2C0E925B17C311FF1C3FBAB21625680F85C513174EBA44B083FB78EE4DAC5DD4B903D6EBF6B25524EAF461F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/46130.db3db6f2334bfe60.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dc95097d-7aaf-5e87-9bfc-675fd0a3a895")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[46130,550],{146130:function(e,n,r){r.r(n);var u=r(907168);n.default=u.H},907168:function(e,n,r){r.d(n,{H:function(){return c}});var u=r(793542),t=r(523180);let c={renderer:r(582619).b,...u.s,...t.E}}}]);.//# debugId=dc95097d-7aaf-5e87-9bfc-675fd0a3a895.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):327183
                                                                Entropy (8bit):5.615788495072572
                                                                Encrypted:false
                                                                SSDEEP:3072:qhjOhkxJy00suKInjeo5B2Mz03ljxr4ZaSfYyu42jfGaw/38SfYyu42jfGaw/3xv:mInjeo5Bnz03ljxr4ZFMMqAqg
                                                                MD5:BC955BCB7C3688EA5DDF3A9F495EE652
                                                                SHA1:88A2FE81F718F98F603CC10FC024C45583009CF6
                                                                SHA-256:A53B19680939E9EC879EC50AB4B00374D83B2138BAC3537537CF369A66E4E7EC
                                                                SHA-512:C84EE58BB01916CBE819A3ACA1FA69D568DE4E151CA3B7CD267E9D75C0A1CA3C4AFDEE2F505885309BD3C045DBC454D3BA96C58440CB61CE3D0C58CFF010DA43
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/frameworks/create-react-app?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):269600
                                                                Entropy (8bit):5.603205751131667
                                                                Encrypted:false
                                                                SSDEEP:3072:ZzluaLFyWTJVR4Jcu1qKuuM2HN2Se0xg+XlxFkrEovdGTABsmGl17M4+ks5:8Jcu1qKup2HN2Se0xgeMp
                                                                MD5:975B3F240192745C0947D6F25757EA57
                                                                SHA1:5D6E492B468D9367033FE85A2AE02180C47ABE17
                                                                SHA-256:94046E8AC8A14F88B4D6CC3C723C7688C896A5FBEB11B5383B5356D124682E46
                                                                SHA-512:3C38C1139B477FBBF9CDAC316D8B82F154422EB3DF42981E09FE143291E95D494CC45D49202134DAA10DA95D6E75BBBF2281BB08A69392A489B58E2F67588370
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security/directory-sync?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19616)
                                                                Category:downloaded
                                                                Size (bytes):19930
                                                                Entropy (8bit):5.482355053297893
                                                                Encrypted:false
                                                                SSDEEP:192:oGbQK1IYUvMgwr4ojsznPyprPe1KGKQYWRfG/vseQiwlYtrxUweydUg9P2BGmkbD:Jn1IYUgv921+g8xYMeB4R4CLl3ULm
                                                                MD5:05DA7DD2B0D1342DC714C002D534180C
                                                                SHA1:A4F06F00D0DFC09739C2CBA05A800DD54D7D9843
                                                                SHA-256:495B488A2526248357FD3226C7F70D37E34036FD37E0AF63F0830B31EEBDC531
                                                                SHA-512:18E212CAA464070A79907FE320BF09FEDCA7402E1CD86B3F0DC21BACBA76C7131F757CD74EEAF716C9B4049CA31D7B3A10C4BB51E1E6530817149B394A442C4F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/56387-d15c65f53b45a012.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b2f6abd8-3601-50ec-b732-eee0fc760604")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56387],{695963:function(e,t,n){"use strict";n.d(t,{N:function(){return m}});var r=n(394768),i=n(127957),o=n(728484),l=n(166044),s=n(292015),a=n(498438),d=n(469328),u=n(644900),c=n(412416),_=n(856980),f=n.n(_);let m=e=>{let{children:t,isDotMenuDisabled:n,disabledDotMenuTooltip:i,menuButtonProps:o,menuListTestId:a}=e,d=(0,r.jsx)(u.Z,{disabled:n,menuButtonProps:o,menuListTestId:a,children:t});return i?(0,r.jsx)(s.default,{children:(0,r.jsx)(l.Tooltip,{boxAlign:"center",delayTime:300,disableTriggers:!n,position:"bottom",text:i,children:d})}):d};t.Z=e=>{let{title:t,description:n,descriptionTitle:l,avatar:u,label:_=!1,active:h=!0,right:p,width:v,height:y,thumbnail:x,thumbnailS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (54652)
                                                                Category:downloaded
                                                                Size (bytes):66318
                                                                Entropy (8bit):5.52614741590391
                                                                Encrypted:false
                                                                SSDEEP:768:k0We5J6tHisCnTm53ZlsuLDnr0wkOQcqmPDx3+DezXga/pYH3vEna:LhAAsCTS3rssnr0wk5Gh6ezXga/puEna
                                                                MD5:A07D90F6C3B922C125BF02F7EF43F126
                                                                SHA1:04DA5191207694C24A8CC0E760040C961B207FAD
                                                                SHA-256:8243A8FB1892F26E73270C567187286CB01B16E8258608D29828EAD422F1C6A9
                                                                SHA-512:4757578123081BF613EF868DBD4FF9CAD2478E749AFBAD6835A6AA8BFDDB2CAF570E572C1D1507DF54E346DA34E14F7E1F912577F97F51BF61C6577858DF6A5D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/52840-ba8c123107a71bb8.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8a3c4687-a49c-500a-ba7d-efcc1aeec407")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52840,89150,12179],{112179:function(e,t,n){"use strict";n.d(t,{v:function(){return M}});/*!.* tabbable 6.0.1.* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE.*/var r=["input","select","textarea","a[href]","button","[tabindex]:not(slot)","audio[controls]","video[controls]",'[contenteditable]:not([contenteditable="false"])',"details>summary:first-of-type","details"],o=r.join(","),a="undefined"==typeof Element,i=a?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,c=!a&&Element.prototype.getRootNode?function(e){return e.getRootNode()}:function(e){return e.ownerDocument},u=function(e,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19457)
                                                                Category:downloaded
                                                                Size (bytes):19771
                                                                Entropy (8bit):5.585029338238571
                                                                Encrypted:false
                                                                SSDEEP:192:vawpTpFLcI2Ja2NfJ71bco1bcdm6ZLI/5EgpIDfgw3+l7ZKJEcE3X/jv9MpTELOr:LN8T37p9p+m69IhEx8mbJEcE3X/jlvtK
                                                                MD5:C69339CDD8B11B2BCC14676F4B2F77FF
                                                                SHA1:6E6DB3B2A15D033A1B66ECE5061D1D6F03BED1D0
                                                                SHA-256:2CB221A027357339E2ACDF7C4B4A18AF58C1CBE718D0F5673B565AD7521F2271
                                                                SHA-512:3A6AF5C96159A71FADC612B6894C32526F380D695418E983CF64730F3C836320A6C7976B74180E8BBBED5DD9AFB5804668685AF799FE7B9EB6844CA49584E707
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/55831-46afa8e28df054b3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ffd8ace1-9acb-5057-a10d-9974d630251c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[55831,3509],{49332:function(e,t,n){"use strict";n.d(t,{HeaderWrapper:function(){return l}});var a=n(394768),i=n(127957),r=n(982941),s=n(656511),o=n.n(s);function l(e){let{children:t,notSticky:n,noBorder:s,showBorderOnScroll:l,transparent:u,className:c=""}=e,{hasScrolled:d,bannerIsSticky:h}=(0,r.g)();return(0,a.jsx)("div",{className:(0,i.W)(o().wrapper,{[o().not_sticky]:n,[o().noBorder]:s,[o().showBorderOnScroll]:d&&l,[o().transparent]:u&&!d,[o().bannerIsSticky]:h},c),"data-marketing-header":"",children:t})}},403509:function(e,t,n){"use strict";n.r(t),n.d(t,{MobileMenu:function(){return f}});var a=n(394768),i=n(877185),r=n(534496),s=n(776865),o=n(997229),l=n(459232),u=n(7
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65264)
                                                                Category:downloaded
                                                                Size (bytes):65994
                                                                Entropy (8bit):5.106319416640134
                                                                Encrypted:false
                                                                SSDEEP:1536:GItZGKfiAs4AcgwMeuqkXp+hmUN7odiOi82WZN5GFwSs3UenFx:vtZxiAs4AcgwMeuqkYhmUN7odiOi822J
                                                                MD5:EABD9C70A107DA07693A120506046434
                                                                SHA1:9E76717370C17C7540F94861106F9B06473DF7FF
                                                                SHA-256:2054A9988F6AAA8BA4BEB380787310E0B0A76C4DBBDD5880F70BCA6403BFF3CB
                                                                SHA-512:78A7F8ACD14A883182D74EB0AF8A75839E417C8E7394DD4CF7774F47C243368D65BA8AF7D13B2BEB143379BF5FC335F0B0583A48D82740092393840DD80AF5F0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/63995-d95bf9799e8d4198.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9c2da479-f3d1-589d-a179-49f39f1229ba")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63995],{950882:function(e,t,i){"use strict";i.d(t,{LastUpdated:function(){return d}});var o=i(394768),n=i(354251),r=i(776865),s=JSON.parse('[{"title":"@vercel/edge Reference","description":"Learn about the @vercel/edge package and its available helpers for use in Edge Functions and Edge Middleware.","lastEdited":"2023-03-02T08:15:34.000Z","filePath":"/docs/functions/edge-functions/vercel-edge-package"},{"title":"@vercel/og Reference","description":"This reference provides information on how the @vercel/og package works on Vercel.","lastEdited":"2023-03-03T15:37:37.000Z","filePath":"/docs/functions/edge-functions/og-image-generation/og-image-api"},{"title":"Accessing Buil
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):272300
                                                                Entropy (8bit):5.60333012008502
                                                                Encrypted:false
                                                                SSDEEP:3072:6hEvt4RwWa8W9toZfApS1QBvH3Lm5o4PGD4PGxNlxFkrEovdGTABsmGl17M4+ksE:aW9toZfAY1QBvH3Lm5xVeMU
                                                                MD5:C754DB8898DA20D695E49C238A806411
                                                                SHA1:8546868C1AB1F44FDE6DE2EFF0B89D94115160EB
                                                                SHA-256:06586DA1EA621842ED95EB17F205B856EF68E42DABF59712129CDE13B6508244
                                                                SHA-512:60E893E2E060D62BE3194C0DDAB1F25DDCB812AEB007C35DE25B362F6CB5BD8EECC0CDB9BDBC460C227849A27B06EC83850AF69DB027FC93739DAFA002F24141
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/production-checklist?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43822)
                                                                Category:downloaded
                                                                Size (bytes):422522
                                                                Entropy (8bit):5.5513950335579025
                                                                Encrypted:false
                                                                SSDEEP:3072:hASl5U8zIcT6vZm3MBMm2xpHrIDJW8unAbOsn87VSI:hFuge+b
                                                                MD5:484417B2B0488CA2495734114B912243
                                                                SHA1:6C56DF17D90CC841157146A5E4F2F1EC8DBF5587
                                                                SHA-256:A1AB6A0B807556ACCD662953DE777574D986F8DD2818A4F7CC300C68025D02D1
                                                                SHA-512:A6FF3D73A4BA5FC33400AE0036D6304CA4A7FF369859724EF2C20A2B331E7360F198747DDBBA6F8818B880CD4125D4C227929D42038D08C1F7F499763CB16302
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/guides
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65259)
                                                                Category:downloaded
                                                                Size (bytes):173153
                                                                Entropy (8bit):5.25430580846991
                                                                Encrypted:false
                                                                SSDEEP:1536:lVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9GguW:dzug758kkEiXjOAprX2wd5WjguGOS
                                                                MD5:D6F794D1EEA00E96CBBFD0B7A7A87AD9
                                                                SHA1:B4FA2295E04B2D82E265AF49D3E5580156F19F9C
                                                                SHA-256:951B7D12A233BD79A2FCAE78EE19D2456B657020E32A08435B126F78B8267F80
                                                                SHA-512:2E2C6A21DF45AF76327932F0FA18DEB9C655E339C86704A767D250DA8F0E45B58922D1279B596494F7BFC815D05B3915790AC9CD8CF4395C65A9DB9279C0EBEF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/95f85a2b-4c929659f9c263ec.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9fc2bba0-5303-58d2-ab57-e08c81824069")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91409],{880622:function(e,t,n){var r,l=n(877185),a=n(309270),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){re
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1631)
                                                                Category:downloaded
                                                                Size (bytes):1945
                                                                Entropy (8bit):5.391204680461605
                                                                Encrypted:false
                                                                SSDEEP:48:JWkEVkNSbuPLYGgq7NONYoOpYCm5FLYOJJAuxw1GL:Q9cjxJ7wkpYCOpDS1GL
                                                                MD5:19ED41F665DCE996EC810E93DF8503D3
                                                                SHA1:3F333857F35BDCBEBDD51A8DD0BD3551ED32CE3E
                                                                SHA-256:DD21E20709A97AD780F563B2E6E716F5237053C24D2028377B51F7E4A7F6AED0
                                                                SHA-512:9B9287AB0F596A97411FEB0306EDE97535A7953D6F88E741ED8116DDA45FB87C1C86BD56A35607494F039DBDA35E0A7CAEE6E71CA69EFAF94DA0482016F6E90D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/82127.29ff85811ca1fef6.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dbcb0c28-46f6-544c-a590-78fd4c8daa21")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82127],{645553:function(t,a,s){"use strict";s.r(a);var r=s(394768),n=s(127957),i=s(11632),e=s(469328),o=s(98678),c=s(904366),d=s(901658),l=s.n(d);let u=(t,a)=>a?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success",_=(t,a)=>a?"secondary":t?"critical"===t.impact||"major"===t.impact?"error":"warning":"success";a.default=t=>{let{noBorder:a=!1}=t,{data:s,error:d}=(0,o.Z)({errorMessage:!1}),m=Array.isArray(s)?s[s.length-1]:null,p=s?u(m,d):"secondary",f=s?_(m,d):"secondary";return(0,r.jsx)(i.r,{className:l().link,"data-no-border":a,"data-testid":(0,c.C)("footer","status"),href:"https://vercel-status.com",tab:!0,children:(0,r.jsxs)("div",{className
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43930)
                                                                Category:dropped
                                                                Size (bytes):533877
                                                                Entropy (8bit):5.667362259777634
                                                                Encrypted:false
                                                                SSDEEP:3072:uoCMPftl0rO9ulPkd1JnA5VReQv3DQ+X8P1O6zfBjKi2bVwz2bVwSSl5U8zIcT6G:xN1mYlbudo0yo0h
                                                                MD5:8A7E0F9A60DC9C5F8E868E9954428D42
                                                                SHA1:2C8B1D21397491EF71ADCEF3CBD2FA4375393D4A
                                                                SHA-256:7B4249DD38D64D005ED5A491726E11969E9533789FB406D44E71D5A3E55F5180
                                                                SHA-512:A3367635CE3D10AA02E97454CCDA388BA465B9392E8631F2487D42A52E70B6362D5D896A447BB266DD752244EC69A9202D7BB7EAEE165EC0EE3A233BDAD10A00
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):352667
                                                                Entropy (8bit):5.697667354914032
                                                                Encrypted:false
                                                                SSDEEP:6144:1OkIfcTFJtJglsa3PkATsRihB61sDNLfu:1OkIfcTFJtJglsa3PkATsRihB61s4
                                                                MD5:E0FEE7D94AC1D511B61E10D6FF1ADA25
                                                                SHA1:71237409C98668CA491ECE0A183884AB891C947D
                                                                SHA-256:CC8EC358296AC71BDEEBE0A255B235B2A3E25ECEE466C0175F5A302E05C5B5AE
                                                                SHA-512:DF922551C9BADAFF9525C569709A880B41D171A661C68EEF3DB90061314276ED2A3B96887DEC9836314850ABF05952E7069BA14CD845FC33B48B67F5C698288B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/solutions/web-apps?_rsc=1vism
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (6729)
                                                                Category:downloaded
                                                                Size (bytes):6777
                                                                Entropy (8bit):5.219824966445538
                                                                Encrypted:false
                                                                SSDEEP:96:FuyUmEdXIgnnZLhNbEWyQZc3OGES9fbqAjHM0CWjymm9Lh:FymyYgnVhNcQZc3OGES9fZs0jy91h
                                                                MD5:A1CA38D9CD6D63AE3219FE49F64886A6
                                                                SHA1:3D5D549B19D073A47841AC44DAD0FC5804813460
                                                                SHA-256:66A9C8B2D2538A1287FD5BEA4CAEAEE0B64401DD305ADD6C65E82D5D80571077
                                                                SHA-512:49E55F8252A888428FCA0FCF940D84AA32B954DB94D1BD29614608F5A5B2484F77B52CE11F2B21E31E270DFA3F90DE52B9E7006D44763FD093B6654C7859104B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/204b9579a7c12c14.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.styles_container__g_hZt{position:relative}.styles_container__g_hZt label{width:100%}.styles_dot__os3v_{--size:8px;background:var(--wv-green);border-radius:50%;margin:10px;height:var(--size);width:var(--size);box-shadow:0 0 0 0 var(--wv-green);transform:scale(1);animation:styles_pulse__e8fhJ 2s infinite;position:absolute;top:7px;left:4.5ch;z-index:99;touch-events:none;pointer-events:none}@keyframes styles_pulse__e8fhJ{0%{transform:scale(.95);box-shadow:0 0 0 0 rgba(12,206,107,.7)}70%{transform:scale(1);box-shadow:0 0 0 10px transparent}to{transform:scale(.95);box-shadow:0 0 0 0 transparent}}.label_label__XAiB6{display:block;font-size:13px;color:var(--ds-gray-900);margin-bottom:var(--geist-space-2x);max-width:100%}.label_input__Si_hj{cursor:text}.label_capitalize__CtQbD{text-transform:capitalize}.space-tag-list_tagChip__BM8uA{background-color:var(--accents-2);border-radius:calc(4 * var(--geist-radius));font-size:var(--geist-form-small-font);padding:var(--geist-space) var(--geist-gap-qua
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:C source, ASCII text, with very long lines (2463)
                                                                Category:downloaded
                                                                Size (bytes):19354
                                                                Entropy (8bit):5.085765602964821
                                                                Encrypted:false
                                                                SSDEEP:384:rC8qn4/w47Bwk2uwu159wfwcHBwwwxwsswbwfKwYEZv4wWwwwf+pwfRwD7pidp0g:rLw47BwbuwuVwfwkwwwVswbwfKw/Zv4A
                                                                MD5:BA559B1317741BF7FCFEF615C4A5A003
                                                                SHA1:01F931E6150D902B7AEFFB1CA2B961D514804A6B
                                                                SHA-256:95BDED9D527AD3228A176988238DFBACFF9DC7484A4C6E73B7B018817747E1F2
                                                                SHA-512:F57DFF5C37CDC961402371883A2ECA455205B6407E5C66F9A60252393A91CE4E2702C4F11019A2F070058C8FE36CB2181D703F427AAC3F8CAF62F8D607C9CCF3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/17959-f1d7e5c32ffcb3b2.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5f0920a7-9f71-5750-9cf8-f95e3eee30d7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17959],{549085:function(e,t,i){i.d(t,{l:function(){return x}});var o=i(394768),r=i(877185),a=i(580108),n=i.n(a),l=i(339226),u=i.n(l),c=i(862898),p=i.n(c);let s=(e,t,i)=>e*(1-i)+t*i,m=e=>{let{lerp:t=1}=e,i=(0,r.useRef)({x:0,y:0}),o=(0,r.useRef)({x:0,y:0}),a=(0,r.useRef)(!0);return(0,r.useEffect)(()=>{let e=e=>{a.current&&(o.current.x=e.clientX,o.current.y=e.clientY,a.current=!1),i.current={x:e.clientX,y:e.clientY}},r=0,n=e=>{let a=Math.min(1,t*(e-r)/100);o.current.x=s(o.current.x,i.current.x,a),o.current.y=s(o.current.y,i.current.y,a),r=e,requestAnimationFrame(n)};return requestAnimationFrame(n),window.addEventListener("mousemove",e),()=>{window.removeEventLi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):5130
                                                                Entropy (8bit):3.9205873451290674
                                                                Encrypted:false
                                                                SSDEEP:96:Dcmkd8Cy2i4hgL2DbBWgzVOPZXdKXlPtPuu8c1d1uGXYyR0iFnmnI:Vk2C/cLq7ZOPZXdKXl1Puu8cwiBKI
                                                                MD5:85DA05C291FA8E20EF56629E3137BF64
                                                                SHA1:C6F2B2C306F841ADF08A0A09687C886FD1A7A33D
                                                                SHA-256:AC7442FACA63C05FBF92310543EAD08AAD3FD45EDE71AB19BC866DF7B697E543
                                                                SHA-512:E268394C164A307F435861888D1191D0A96B0C43E0C6B12B16355711AE458BA4E0BC577775E169804469027D871A10847AEBEDE23E0989ACABE4A93A025AE739
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="280" height="47" viewBox="0 0 280 47" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M22.3916 26.4811C18.8867 28.0388 16.3554 28.0388 15.1871 28.0388C5.84087 28.0388 -0.000539201 21.808 0.194175 13.8247C0.194175 6.23085 6.42501 0 14.0189 0H36.4109C41.8629 0 46.1466 4.47842 46.1466 9.7357C46.1466 13.63 44.3942 16.5507 40.3052 18.6925C36.0608 20.9562 30.6857 23.1171 26.4953 24.8017L26.4952 24.8017C24.9185 25.4356 23.5095 26.002 22.3916 26.4811ZM94.4371 36.4115C92.1006 43.4212 86.0644 46.9261 79.0547 46.9261C68.9296 46.9261 62.1146 39.7216 61.9199 29.5965C61.9199 19.2767 69.1243 12.0722 78.86 12.0722C85.2856 12.0722 91.7111 14.993 94.4371 22.5868C94.8266 23.9498 94.2424 24.7287 92.8794 24.7287H90.3481C89.1799 24.7287 88.401 24.1445 87.8169 22.9762C85.8697 19.0819 82.7543 17.5242 79.0547 17.5242C73.0186 17.5242 68.9296 22.0027 68.9296 29.4018C68.9296 36.8009 72.8239 41.2793 79.2495 41.2793C82.949 41.2793 85.675 39.9164 87.8169 35
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):268651
                                                                Entropy (8bit):5.606349908051183
                                                                Encrypted:false
                                                                SSDEEP:3072:PZgaSzoSqpD/rkJcu1qKuYI2HN2Se0xgLxxNlxFkrEovdGTABsmGl17M4+ksx:gJcu1qKuN2HN2Se0xgLxTMh
                                                                MD5:3604AB56D5EE456979482D436A853F7E
                                                                SHA1:88350B18F233D35AE8A405932822583434B9EED0
                                                                SHA-256:0998F72A3DF2663789977C51BED0C15E22D92606250F91AD855E7DA724E61638
                                                                SHA-512:5579CB0F93093ABE449C62A35F4C64FBC36030D31289B52D8A10AAA783C38FD5453DBA1DD42C099ACF0DA2AF44585A02CCC8A7ECC1BA9930DBAD02F4152A9FA9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/projects/domains?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (46659)
                                                                Category:downloaded
                                                                Size (bytes):46988
                                                                Entropy (8bit):5.295276082095461
                                                                Encrypted:false
                                                                SSDEEP:768:5wJyM5F+Zz3ISW+tYIIcCRBny7AHveYycQ24t724FhsP9NUCKMXNqhxZi:SNUZzY7cCRdy7AG8QDpA9h
                                                                MD5:8F5316268F5DF62D96821B08566CD991
                                                                SHA1:E99E21743F0626B69B67B08ACC1A964DBA9A1491
                                                                SHA-256:978F1810BF87F054F0A737A9A060919F84A353D319FCD5BEC05C2B93E7E106EC
                                                                SHA-512:E7E36EAA3853C918184B5E1556875B3A30B95FE76F1B490CD9114B72E95DD064AA94B5DFCBFADD4523138911677DB7C04386B6567CA4D51737B0A917ADD72A94
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/92391-94e09ef8d6ea1612.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5ac76ebd-096b-59d2-8fb9-b8f031bc1649")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92391],{775583:function(e,t,n){n.d(t,{u:function(){return r}});function r(e,[t,n]){return Math.min(n,Math.max(t,e))}},202457:function(e,t,n){n.d(t,{EW:function(){return l}});var r=n(877185);let o=0;function l(){(0,r.useEffect)(()=>{var e,t;let n=document.querySelectorAll("[data-radix-focus-guard]");return document.body.insertAdjacentElement("afterbegin",null!==(e=n[0])&&void 0!==e?e:i()),document.body.insertAdjacentElement("beforeend",null!==(t=n[1])&&void 0!==t?t:i()),o++,()=>{1===o&&document.querySelectorAll("[data-radix-focus-guard]").forEach(e=>e.remove()),o--}},[])}function i(){let e=document.createElement("span");return e.setAttribute("data-radix-focus
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (23902)
                                                                Category:downloaded
                                                                Size (bytes):33629
                                                                Entropy (8bit):5.65198475088203
                                                                Encrypted:false
                                                                SSDEEP:384:EsUpCUBhR8MrtCpCnR57iraE0a6xRMCLg7iyFVFUY1zHr9D32G72mz57LxUmKcNN:x1UfPrt3nHirmZ8bmmTF5D+BVxXcv
                                                                MD5:89FC7915AD225160D74B38CC479CAAED
                                                                SHA1:71BACFFD817EA63AE0862CCD5FEBAA6A3AF24913
                                                                SHA-256:A7A4397327596A65502182E47B0EE6AD7B29E50C6F0899C0BBCCDD28D9077460
                                                                SHA-512:E3163BC257CD6ABBD4E612B428F60CDB7AC189454B5FFE98E0BF3436173A6AD4ECDBA59AE7F891D5DCE2DBAE133E8B524FF04A449438CB8F4A3DE35B89E0F8CB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/2927-ae1b111e0e71e840.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f307498f-74e0-5f42-9aff-73c1cfb02ef0")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2927],{909559:function(e,t,n){"use strict";var r,o,i=n(877185),u=i&&"object"==typeof i&&"default"in i?i.default:i,s=function(){return(s=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},c="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function a(e,t){return e(t={exports:{}},t.exports),t.exports}var E=a(function(e,t){var n;Object.defineProperty(t,"__esModule",{val
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (61512)
                                                                Category:downloaded
                                                                Size (bytes):61826
                                                                Entropy (8bit):4.829922110816758
                                                                Encrypted:false
                                                                SSDEEP:384:4aD4s868I/V3oHD7doWfErsRL2IR7yD2vnuduL+hW6G+jeiTOd0:4aLhVtonXgD7cqW6G+KCx
                                                                MD5:43CD4CBEBB5163B016F438F48F166196
                                                                SHA1:5C1C0D4FFD0533D4BAD54D1F57CDA2E3B4C7EFE4
                                                                SHA-256:0E6CAA1C694FBC076F029CADDFFD7D560CECCE1DA5E4CBC66CEEE494C6D3A078
                                                                SHA-512:BAB518E2F4214F5773DCE2628285381FD1F883EC72052380A0A80273EB9E8A6C5CA9EF5759FAB935CDC32B20246B851DA673A414F3CC42166247A495F2BDF01A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/contact/page-5b644923a1825410.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="18b23a7e-edac-5a2e-a89f-5a609e6d34ed")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[19165,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:func
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43960)
                                                                Category:dropped
                                                                Size (bytes):577016
                                                                Entropy (8bit):5.6669580742811325
                                                                Encrypted:false
                                                                SSDEEP:3072:RuUoPftl0rO9ulPkd1oP8NnsAYGPyDpxeF+ZzzHiyn8Vn8BSl5U8zIcT6vZm3MBm:0T1sMuZAb2AbV
                                                                MD5:21E72E15F5AFB4106AB4EE4F306AC164
                                                                SHA1:253236CDBC44404AE9F6BEF419B9EDE15EE07EA2
                                                                SHA-256:E824D6881CB7F940BD0144D0DE1161FE84468C15C8BC3FD12D67DBB2D1F63451
                                                                SHA-512:E6D4B78195AFF3555BB920214BCF5DCCEAA29D69EB2BB63647FA3FA4BED8C71FD0AC96247D32571D61E17057B006FA8FCD56DEBFBE52487B32190ACCE436CAE7
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):330197
                                                                Entropy (8bit):5.601356443108342
                                                                Encrypted:false
                                                                SSDEEP:3072:ZpHY47+QNZHPrWJcu1qKuuK2HN2Se0xghveQn8veQnXklxFkrEovdGTABsmGl17y:yJcu1qKuT2HN2Se0xghm8MV
                                                                MD5:B44945F2EAFA1AEB6464BFB2B4380DAB
                                                                SHA1:E9F973BFA1A1F66A6A0AA5C84C7E313CB0A57A07
                                                                SHA-256:8E8BF78AEDC128914529ED0EA751B6A4C8DD537540711271B05127E148BCA648
                                                                SHA-512:B887332D26BE43FC8213ED2A9DB958304403A5624444C7BCB6108F2720B4BDAAFEF5D5373F39AC40172B9F31870F32A616ACF9A2EE86FEFF62C0650D5D9CC685
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/accounts/spend-management?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (41027)
                                                                Category:dropped
                                                                Size (bytes):96341
                                                                Entropy (8bit):5.496969631651315
                                                                Encrypted:false
                                                                SSDEEP:1536:wLaLZhPRhodYHcJ8rvavGMcNFcnaiSB7x:8a+O
                                                                MD5:38FCD1F972523AEF981926FEB8EB3F2B
                                                                SHA1:A5BD0B72328B60D207E4B235444598DDFF046D0E
                                                                SHA-256:8DBC15895B314B3A489FCDB0B5B1238B55E528710F7B29FA1D88588BDE577AA6
                                                                SHA-512:28E127DC638AB3E8ABCF226F1A99F8DCC23D2D63C50FAF65A3F54A43C61E4659C2DF27BEEDAC5365E2A0BEE514F68F085689EF5503783F272A88085186A0AC88
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Vercel Analytics: Real-time Insights, Peak Performance | Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/analytics" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary_large_image" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/front/analytics/og.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Vercel Analytics: Real-time Insights, Peak Performance | Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/insights" property="og:url"/><meta name="next-head" content="1"/><meta content="Vercel Analytics provides privacy-friendly, real-time traffic insights from actual visitors. Upgrade your post-launch workflow with actionable insights." name="description"/><meta name
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65268)
                                                                Category:downloaded
                                                                Size (bytes):122522
                                                                Entropy (8bit):5.620839947534466
                                                                Encrypted:false
                                                                SSDEEP:1536:nanyrLHJa1z+GY3B+f5qTgEsXbcokZzV0eiFcFCQJeX:BrrR+fQdGbzomSFCQJeX
                                                                MD5:FCEC566005401A6E8A8DCD9A7A908072
                                                                SHA1:482AA9F982729A2BE1D66DB77A362DC7DDBB8988
                                                                SHA-256:B5D8E04B0716018A07A506775B3FD74AE77215A99F927DE449B06E12C6058517
                                                                SHA-512:8F7FEDABEC5B58F1EB0641F5D1BCBDFF21F87A40C8EE03A6A6C47E2C864DB6586A4D742D36529C718188CE1FDC9A5D95CEFE913B9C159551FC8B24DE577BC857
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/(devex)/guides/page-67d970430cd84788.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5562d858-0232-5afb-b0ef-1b94db12df39")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[65890,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832,88085,47859,1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):260948
                                                                Entropy (8bit):5.5988756481648725
                                                                Encrypted:false
                                                                SSDEEP:3072:KFjwQ/Y9hTFNbGEbMRN9lQ9nIc82xSDflxFkrEovdGTABsmGl17M4+ksR:/bGEbMRN3Q9nIc82xSzMh
                                                                MD5:E9A95B7EA6FEA677EBDE278566D80C41
                                                                SHA1:D415755D5CDCBE29357CB504DAD1F741DF9A2FDC
                                                                SHA-256:48720B04DBE7588CCAA1EBA938411204C8F00C1652D535D4B8A4F6AF129BC84F
                                                                SHA-512:80600E10897261AB1D6148C6DA2882052BE2E860988D958EDBF469A8F2AEA2057A8A11AF1B475C0652F0E82004A14EE94E1608A7929B4D894FCBAA7F4878890B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/cli?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43844)
                                                                Category:dropped
                                                                Size (bytes):468970
                                                                Entropy (8bit):5.677540858631886
                                                                Encrypted:false
                                                                SSDEEP:3072:0hwoPftl0rO9ulPkd1KHh5NMcH7T9f8nUlSl5U8zIcT6vZm3MBMm2xpHrIDJW8z:wn1OGut
                                                                MD5:DCC8EC738F99A12D36C12644E08C83BC
                                                                SHA1:A346061E6B9CC3573AAC3261D21BFE0B9D3DEB55
                                                                SHA-256:69E4BFE7ABF54CC1BD566146EB3CA441F42D41CBA43CA5A97781DA94294D02A0
                                                                SHA-512:B621356E3B6DC6D32F1E42DA09DA25618913B1AC2BCAAF3A5D7C9C3B8C75142696961F76DE64517D488823FBF369D7F230C2760D5411DCDEABF8110A88AE9ABE
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43848)
                                                                Category:dropped
                                                                Size (bytes):460788
                                                                Entropy (8bit):5.679529513047433
                                                                Encrypted:false
                                                                SSDEEP:3072:3BaoPftl0rO9ulPWd1U1CqHQcc/jDLlruETLSTLLSl5U8zIcT6vZm3MBMm2xpHrO:RX1ysux
                                                                MD5:976B7736DCAAB6FCB44123B2646D9A4C
                                                                SHA1:62381794895FB51CE9888AA112166D57CC0D1197
                                                                SHA-256:69E46E94144B43B7B52DE4469983EC78911CB20091064887DDBD8592C6532702
                                                                SHA-512:A0B86BA53903DACFEC26C99B8BBE9595038E09CD12BF6E2441018D37632054DC0B33B9E63A8321AE32D924F0224F39C8638667EAF35BA9A7F6D777B0313441B9
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43889)
                                                                Category:dropped
                                                                Size (bytes):796275
                                                                Entropy (8bit):5.63786150482117
                                                                Encrypted:false
                                                                SSDEEP:3072:XiWoPftl0rO9ulPkd1LLMEK5RxBu5fwS+yXHSmKztpULxRKtKcC+9E1Jp3EvC+9I:yp1EEiduA5JE1oJE1Su1
                                                                MD5:E5EDEFDB27909CE5809EE14F683DD081
                                                                SHA1:36C97EF4D9752777B8CB6E1CE3AE51ED76173F98
                                                                SHA-256:55B0518E54176A67471335241405AD0558C73E0A3AE34E06E7F5B98E8061F4E4
                                                                SHA-512:8E49512297047124262C9D1C244D5441F18BF0FB40913FD81EBE854CF075FFE54FE5CDC79A646567D44D74CB2BABCD9FF8815CA8AA500CDFF9AA6A1CE2796CAB
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):20
                                                                Entropy (8bit):3.821928094887362
                                                                Encrypted:false
                                                                SSDEEP:3:YWNq/UrgW9:YWc/UcW9
                                                                MD5:18FCFB720B6DC6FAD65EA77D99EB2D4F
                                                                SHA1:B3A48E317EA3D397B28E0990EBA3A598BBC97C01
                                                                SHA-256:A43E3BA3D955BD869FE9447D1D80A17AF3003D617048DD08316083D840C548F6
                                                                SHA-512:1358C5A2BA5D4699A8E0593500DC4E1F321A42398E4EA19672FF9A05B736D0739CFA62E9FB3713CB86EA430B996416F15015173DABE8C0C0EBBC4D4A1B263FBD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/show-consent-banner
                                                                Preview:{"showBanner":false}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (17169)
                                                                Category:downloaded
                                                                Size (bytes):34992
                                                                Entropy (8bit):5.235222394453512
                                                                Encrypted:false
                                                                SSDEEP:768:9P6uctz+7mZApaFkuE1JD/cCQrexr3/oEfG8l7YS2Nhc3dz:kuctz+7mZuaFkuE11c98Ea2zS
                                                                MD5:F8878BD4D4605BA482A574468D8079C8
                                                                SHA1:E095E65A157F9F110175BA3BDBE3DE4AEE1DA9C7
                                                                SHA-256:814878133A4DC6A4917622CBAC46063EEAF3E6AF3542B6F772E7BF0A87307297
                                                                SHA-512:44B1F0D9ACC102A4885D4A42F840571AF4D986C42E06A513D80A312181DCD72EED98CC046A5782DCF19CD5F1584E76D766F4CB0872E380DFB4038CA8DCA439D5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/835a3a9411391044.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.form_divider__NV_td{height:1px;background-color:var(--accents-2)}.form_card__S3j8m{padding:var(--geist-space-8x);border:1px solid var(--accents-2);border-radius:var(--geist-marketing-radius);background-color:var(--geist-background);box-shadow:var(--shadow-small)}.usage_usageContainer__T1faG{--side-nav-width:256px;--side-nav-padding:41px}.usage_sideNavContainer__7kGg7{width:var(--side-nav-width)}.usage_sideNavContainer__7kGg7 .usage_sidebar__jHFJV{position:sticky;top:54px;max-height:calc(100vh - var(--header-height))}& .usage_sidebar__jHFJV{height:100%;overflow-y:auto}& .usage_sidebar__jHFJV ul{margin:0;padding:0;list-type:none}& .usage_sidebar__jHFJV .usage_listItem__0Nn5p{color:var(--ds-gray-900)}& .usage_sidebar__jHFJV .usage_listItem__0Nn5p .usage_header__3b52D{height:40px}& .usage_sidebar__jHFJV .usage_listItem__0Nn5p a{flex:1 1}@media (hover:hover){& .usage_sidebar__jHFJV .usage_listItem__0Nn5p a:hover{color:var(--ds-gray-1000)}}& .usage_sidebar__jHFJV .usage_listItem__0Nn5p butt
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):3136
                                                                Entropy (8bit):4.502645554819278
                                                                Encrypted:false
                                                                SSDEEP:96:La2aOwR19zfbjCM8WUalZNolNL7C8E+vkp:LaOw3Jfv9RvDCL7k+Mp
                                                                MD5:BF007572DAE2008ADB09C37000CE11AB
                                                                SHA1:7ECA8BF1579ADB6E7CC619D94988BE16FBFBD370
                                                                SHA-256:1E5649BB32C4BA5395FAE7728FB7DD9A7E5780850B91EE427ACA38C2F2BC569B
                                                                SHA-512:75A84946EBC66E62A9F78ED79BC7AF75C3870B0E9FDD0708157AFC3D76D7730CA1EE8A894E5C882A2AE74832AF16AF059405AC420C381F83893BA5729C41184F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="300" height="58" viewBox="0 0 300 58" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><mask id="b" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="300" height="58"><path d="M0 0H300V57.8126H0V0Z" fill="white" style="fill:white;fill-opacity:1;"/></mask><g mask="url(#b)"><path d="M81.4703 13.1107H89.7234L90.4984 17.3717C92.1125 14.0013 95.5922 12.3482 99.2609 12.3482C101.066 12.3482 102.877 12.7935 104.1 13.306L102.163 23.1576C100.695 22.3023 99.0232 21.8616 97.325 21.8826C93.975 21.8826 91.2625 24.1138 91.2625 29.0701V44.9029H81.4703V13.1107ZM107.495 33.0639V12.9123H117.433V31.2232C117.433 34.9123 119.589 36.8826 122.727 36.8826C125.93 36.8826 128.672 34.467 128.672 29.1264V12.9091H138.609V44.7029H130.309L129.2 40.5107C127.63 43.0514 123.708 45.4654 118.873 45.4654C112.389 45.4654 107.495 41.3904 107.495 33.0685V33.0654V33.0639ZM143.714 13.1107H151.913L153.011 17.3029C154.561 14.7638 158.366 12.3498 163.15 12.3498C169.478 12.34
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (10582)
                                                                Category:downloaded
                                                                Size (bytes):303138
                                                                Entropy (8bit):5.55838111045228
                                                                Encrypted:false
                                                                SSDEEP:3072:qvAF5QU3Zw2yT/2OpyA8UUzaQYEFyX81LBO1ggeV0enLHW6OEkXqDVL7howoSk:6ADw1LGJaQRE1ggeV0enLHJOEkXqpLO
                                                                MD5:9F47373C96D61C0242D4F4E1158C01A0
                                                                SHA1:B7F272A6CB2CB84A3741F4165A7207F025F91091
                                                                SHA-256:5D95E4E870BFDE61DEBBB922D1DDB28C40E93AC4F74AEDDE59173533E69171C6
                                                                SHA-512:B15D553DA285B443CDDDF989064F3C9117007D92F118AD5E374FB81708F56104CFC268DF493DAB3CB14269B05F46089DA9790663B48AE2A83DB9A2C5601E9243
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/e/aHR0cHM6Ly93d3cuZ29vZ2xldGFnbWFuYWdlci5jb20vZ3RtLmpzP2lkPUdUTS1OWkcyMktC
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"true","vtp_name":"Fides.consent.analytics"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"true","vtp_name":"Fides.consent.marketing"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-119536559-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44237)
                                                                Category:dropped
                                                                Size (bytes):409233
                                                                Entropy (8bit):5.684998588384973
                                                                Encrypted:false
                                                                SSDEEP:3072:JKsoPftl0rO9ulPkd1Rgi7lXHTZx83Sl5U8zIcT6vZm3MBMm2xpHrIDJW81:0L1Sauf
                                                                MD5:FBACD39EFA946E44F631E02485DBB45E
                                                                SHA1:DA6A54B3918749E0364EAB5DE27CECC6C73A2FE9
                                                                SHA-256:AF5653E61CB262F4D0FF2ACF20BFA5B1C8661012AA47546209A3B13B0391820D
                                                                SHA-512:28451CE5D070CDA9F06D0DCD8C6E9ADC20E937E10B583E77D7365D749EB4F120E2F9617433BC4267B9DC3EE6E1A55634C04E84F1A99ACB34E588694A610CFBE5
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (39283)
                                                                Category:downloaded
                                                                Size (bytes):40671
                                                                Entropy (8bit):5.7314187918275685
                                                                Encrypted:false
                                                                SSDEEP:768:ncqd746m52dFtieUndG+adohZCbuQCvoBS:ncqd1djiesGR6hZCbuQC9
                                                                MD5:3147DBE878CDB78E9C639C46796F0E8E
                                                                SHA1:967958124F48D01C7DCE6D8B8A7018F86BBA1831
                                                                SHA-256:9D568D8451578B79DFFDFBC5A2C6D659DA5215F6CA088E1CA67C4DA4B0668C33
                                                                SHA-512:229860BD0F4B4E6008AEE7F8C75A163B2A43099FDA730D81027D7757F64BC23982F358DDC77235B3F9B7E52EB09B210631F520373505651D97E3A2652FEB3F6C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/24265-346d121ed2b6424a.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="44c5e66b-e2be-5426-b9c0-7305fb980554")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24265,1085,15456,70906,40108,36065,11173,65633,82503],{570010:function(e,t,n){"use strict";var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function u(e,t){return e(t={exports:{}},t.exports),t.exports}var a=u(function(e,t){var n;Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,(n=t.BLOCKS||(t.BLOCKS={})).DOCUMENT="document",n.PARAGRAPH="paragraph",n.HEADING_1="heading-1",n.HEADING_2="heading-2",n.HEADING_3="heading-3",n.HEADING_4="heading-4",n.HEADING_5="heading-5",n.HEADING_
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):4666
                                                                Entropy (8bit):3.8555941851609945
                                                                Encrypted:false
                                                                SSDEEP:96:KxdCJuSQSZYX+EAkgjkN4lHjIwjlnAeav8XN5cBw4vKZOCqvJisCI:DJRHZ2Ukg1IwjlnuvOCO4nAI
                                                                MD5:1FC8F2F6C10CBCF998B8B6F0D78EAB53
                                                                SHA1:326CD5E0437819F0582C48F66A26D3B099690C47
                                                                SHA-256:3F10DB12A5D5ED21A02D60186C41BBD6F659D4D19E50C0D5476E499A608EF028
                                                                SHA-512:B248C27CC4909C564F27C8802E3EC06A490CEFC368D9D5277B851A50413CCDD664F792C3FCC287F254CA32A70BE7AFE8AEAA4148CA12B724451E3697D562E1BB
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="200" height="66" viewBox="0 0 200 66" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M144.173 65.1724C143.341 65.1657 142.546 64.8292 141.961 64.2367C141.377 63.6443 141.052 62.8443 141.057 62.0124V3.07198C141.079 2.24855 141.418 1.46758 141.997 0.892455C142.576 0.320655 143.357 0 144.171 0C144.984 0 145.765 0.320655 146.344 0.892455C146.925 1.46545 147.263 2.25068 147.284 3.07198V62.0124C147.284 63.7569 145.89 65.1724 144.173 65.1724ZM197.417 56.9021C197.752 56.5049 197.983 56.0317 198.092 55.524C198.201 55.0164 198.183 54.4898 198.041 53.9904C197.902 53.4917 197.643 53.0348 197.286 52.6598C196.895 52.2514 196.401 51.9574 195.855 51.8093C195.31 51.6612 194.735 51.6647 194.191 51.8194C193.597 51.9892 193.069 52.3351 192.67 52.8126C189.453 56.6538 184.637 58.8567 179.459 58.8567C170.872 58.8567 163.886 51.7748 163.886 43.0673C163.886 34.362 170.872 27.2801 179.457 27.2801C186.43 27.2801 192.258 32.365 193.523 39.0712H174.472C173.748 39.0672 173.045 39.3181 172.487 3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):467192
                                                                Entropy (8bit):5.574901634823468
                                                                Encrypted:false
                                                                SSDEEP:6144:dOvlm7dIXJmu/NPV6ZE1em4pyeA1em4pyeHMf:dOvlm7dIXJmu/NPV6ZCkpmkpw
                                                                MD5:7A1A7662008DEC01B64BF731629BB6C0
                                                                SHA1:1B15CC5951AAB8B557CA3D8D7D4587323F1E97DD
                                                                SHA-256:70CC48FAD42EBA6932A4883F277E14E125335D89EBDC35355FF35DC71A1551AB
                                                                SHA-512:96FF222882AC064B25E1C223EBE7AB0830EDE49B87CA2AAFBE3C8EB6254C4469E12D1A7C1A9785C03C506CC93D8C3452C231A059084F784B50343F3DDCA0393E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/projects/overview?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):280261
                                                                Entropy (8bit):5.594233118715765
                                                                Encrypted:false
                                                                SSDEEP:3072:vvBGooylhW/Aqhm9XZfibs32iI7slulxFkrEovdGTABsmGl17M4+ks6:0/Aqhm9XZibs32iI7sWMq
                                                                MD5:624C0EBAB3EAE5A6BFE9A095A64F4E28
                                                                SHA1:40693EB8539E8379439846D6EFE7E053C4A21821
                                                                SHA-256:EA66F8D77E77E699A5C1CDA24764FC4285F9C492292D1E626C47E14137C35FFF
                                                                SHA-512:3A2A51D1B35544F56C64A818149F995E879B344B475EFCBEC93809EA204210E00960E2B6768CC865E716B40E70B4559EA123887BC77797051628F6A040B12463
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security/overview?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (33327)
                                                                Category:downloaded
                                                                Size (bytes):34833
                                                                Entropy (8bit):5.321865924137576
                                                                Encrypted:false
                                                                SSDEEP:768:RigIzUyDhqyl0M9o4K71DCfDgC8JCwxX+S:EgIzPDc6Fj8CwxZ
                                                                MD5:0026174CA40A4611FF6942415E03EA66
                                                                SHA1:417D4E4572EBB339727CD25A2E9DD54E1481D1A8
                                                                SHA-256:39C6680D8992F427CF0B7A7780B444ADD5EF73D3369C32A1B909B9647D36598D
                                                                SHA-512:632574CD3634C7F4C0994AAFA1C5E78222CDD12BD25BC5D30C4911DBA8A5D50724E7A9B645338E8F630B4E96F660B353DFA2A6ED711E6CB8E8473F424B68D38C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/17366-1986fa280735c78d.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="80725805-b345-5a4e-ae86-604d119f2405")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17366,15456,12538],{753231:function(e,t,n){"use strict";n.d(t,{R:function(){return c}});var r=new WeakMap,o=new WeakMap,i={},a=0,c=function(e,t,n){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(e)?e[0]:e).ownerDocument.body),void 0===n&&(n="data-aria-hidden");var c=Array.isArray(e)?e:[e];i[n]||(i[n]=new WeakMap);var u=i[n],s=[],l=new Set,f=function(e){!e||l.has(e)||(l.add(e),f(e.parentNode))};c.forEach(f);var d=function(e){!e||c.indexOf(e)>=0||Array.prototype.forEach.call(e.children,function(e){if(l.has(e))d(e);else{var t=e.getAttribute("aria-hidden"),i=null!==t&&"false"!==t,a=(r.get(e)||0)+1,c=(u.get(e)||0)+1;r.set(e,a),u.set(e,c),s.push(e),1===a&&i&&o.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19889)
                                                                Category:downloaded
                                                                Size (bytes):20216
                                                                Entropy (8bit):5.072264328597094
                                                                Encrypted:false
                                                                SSDEEP:384:zqs2fhM2rYFLY5rEoFf8IFEtXyHCuUTfMpVfeaLXXzh//Y//:e/pzdwfMpVfR+/
                                                                MD5:A63ABB8E47A9A1F55F0F46E99288185E
                                                                SHA1:5110EEFF45144F0E664B30B9FEF3B80D4F001EB0
                                                                SHA-256:82C320903A659E36F7D100FFB5BFC004B23C03F70C98A7358DC141E8897E452E
                                                                SHA-512:40396D8A03FE1582986898693C039E5F76AF0213959C070C453DEDE55DD7D6B4DE790F4A9A458B4F36C3C42ED227926EA850A3007A7E26F87C0420ECBC8CD6CA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/17755-395fd261addd4bc7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b7407760-8cb7-5246-84e5-244a83153139")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17755],{17755:function(r,e,o){o.d(e,{m:function(){return O}});var t=/^\[(.+)\]$/;function n(r,e){var o=r;return e.split("-").forEach(function(r){o.nextPart.has(r)||o.nextPart.set(r,{nextPart:new Map,validators:[]}),o=o.nextPart.get(r)}),o}var i=/\s+/;function l(){for(var r,e,o=0,t="";o<arguments.length;)(r=arguments[o++])&&(e=function r(e){if("string"==typeof e)return e;for(var o,t="",n=0;n<e.length;n++)e[n]&&(o=r(e[n]))&&(t&&(t+=" "),t+=o);return t}(r))&&(t&&(t+=" "),t+=e);return t}function a(r){var e=function(e){return e[r]||[]};return e.isThemeGetter=!0,e}var s=/^\[(?:([a-z-]+):)?(.+)\]$/i,c=/^\d+\/\d+$/,d=new Set(["px","full","screen"]),u=/^(\d+(\.\d+)?)
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (13039)
                                                                Category:downloaded
                                                                Size (bytes):13366
                                                                Entropy (8bit):5.481941811740193
                                                                Encrypted:false
                                                                SSDEEP:192:9r9uqPDKccC8/2omUqwPPimjuuO/oF8aHhisaTu27LcdyRFDYPu4BCCtD:50kDKcnLXWtp/Kf7LDn4kW
                                                                MD5:9033B1C51C3AE1FF4F975381E3BE9EE4
                                                                SHA1:1F30B835401007AB34D766059FDF0D3A464A4CDD
                                                                SHA-256:34288DB290E620DB5D538EEF29765117634FA2478AFE9BC80C7FFCF375944444
                                                                SHA-512:49C4BAA534E72DE21D91D6DC2EC356EE5F7450E2B1F9F5FA2A19156DB84E33EB1F08112063ADA1885A6AEEFB5DB9E5C3E42B9FF1A4D491152A6D2640CB8B720E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/5199-b5829adf73281d35.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0a80ddad-fa53-537d-ab81-00999599fa0e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5199],{5199:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(272011),i=n(18881),o=n(394768),l=i._(n(877185)),a=r._(n(557895)),s=r._(n(303600)),u=n(147895),d=n(326577),f=n(460112);n(151757);let c=n(967978),p=r._(n(624427)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,l){let a=null==e?void 0:e.src;e&&e["data-loaded-src"]!==a&&(e["data-loaded-src"]=a,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43984)
                                                                Category:dropped
                                                                Size (bytes):463036
                                                                Entropy (8bit):5.662602020756723
                                                                Encrypted:false
                                                                SSDEEP:3072:0yqoPftl0rO9ulPkd1vEsbLl//9yqSl5U8zIcT6vZm3MBMm2xpHrIDJW8S:/V1guM
                                                                MD5:E27FCBF01390FD4A5CFAEE1032BFEFFE
                                                                SHA1:39D46E8CBAA26FAA351C33D1361153ACB9E759E5
                                                                SHA-256:DF550B54C9E5AC5C9A147143F7B78AAEDFF917240A4B931450C72971A6357815
                                                                SHA-512:6CD14D686DA16B3A70C601046E0C67A0F06EA06ED4ADA0A6FA7590E80233D563CFA420DE8AED227325AB7217DEEBCF9C8D01AEE07E1392F0FA9EED4AA7DB8A58
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):5273
                                                                Entropy (8bit):7.946667295860653
                                                                Encrypted:false
                                                                SSDEEP:96:eCl663vTbXS6YdfbVIZ1sPMfJiYjheUYaPGcTDOzkx9g434SbGiITE9RcH0ht:eCY6fTLSrd41sPMfInUmcPOig4348zqc
                                                                MD5:A2135E531FA4FA22ED60299009A0644B
                                                                SHA1:FA592B5BA75208FE94F645B2DF73C856E3D752F1
                                                                SHA-256:4F5779F95C64F56CC3A0EFF52290BA201CE3B64B84785976F69749190530A86C
                                                                SHA-512:A30E94DF9869C182C7C015DB47B3782ED9745D0E7AEBF9E37213A63A083F32767D8B039C8084C2B77FBABA24931C708D31412A8B360900642E21DDEAD6AA69F9
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB........SIDATXGEX.d.U?.v.[.......e..c.=c;.$N.@.HDB.....x...@.....B...) .DI..@H.C...8.c.=...g.......jK\..K.u.w...........w..;G...'"....<..D0..!..aD.0&.c...y.R..i...s.8.V....B..m.!.....D.6....9...~..._.\j....1.B....(X.....l0Z.2..|...3."..B..%d.Q.1%...m..0a.vJy..>.I.d.B.}..FD.R..n...-....[.^....P...!).6.h.U..h.......;..N.J...e.S...as!2O.!..u...4..D.q..y.M.S@........J)..\/....3..>uuk}u...Hk..F.D....e......x.gz.cD,.@.V&\B.....'.$..7.*.....xL....8AQdJ.4.<.ZS..<..F.......W*.M...8&+..o....&.d.F...N^w!.i/p.?.V.S.A#B.f.R.Qq.QiZ.|".i5..R.%.i2...E....sv..@...O1...'.]..W..?..u0/.:...%.V...@0A.+JJ..k.=)..Y.`..:J.X.Q..?..Fzqqi}c.#2..z.n!x..;>:>::.K.z.%.....j.>....W...h.5.Q..@). ..F.d.L.X.B..b......G.bj..mL..JkE....RR....a.8/.,...AV.J.(..f-6.R.^.;.u....u. p..^..Q....M.....`...}.2].....d..M_.p.....3....k.,F.e.").RJi.9.;..=.PF\.-..c....tD...z.e...0f`?.s....IzxxP.jE!....H...)._|.vX........8.do......w.3..6mG....l.6B(3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):3012
                                                                Entropy (8bit):4.296893679070007
                                                                Encrypted:false
                                                                SSDEEP:48:O80f9qVOGZNRiZ3P4SRpZ4RT5FMkL061JAfgjmAlGoT1qWKxK4UZ6JKakx7NMYLw:NOyOUG46pZKT5FJA61J3nhoPjUZ6w7Nq
                                                                MD5:70682750A0A84001D3D2674ECA962239
                                                                SHA1:497AD8C4DEF49F43EFB3D5FAD5E38C668B71B130
                                                                SHA-256:611B457CC8C809709532DB11B6B5B67C1BEFEBDDDF97734A34ABE06DDB0BCF68
                                                                SHA-512:62341E427A631AB4E25A9C33169D9744EAE6E3864521B318C4BB4993F17016C638BABCA91F7D71D1D59C1CF962B1A6D2E94DCD4AD57D48620CBDB7A52D698592
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="260" height="65" viewBox="0 0 260 65" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path fill-rule="evenodd" clip-rule="evenodd" d="M90.674 65H54.599L60.449 54.6H84.174L66.299 24.05L60.449 34.125L49.399 53.3C44.8246 60.9562 38.2635 65 29.249 65H6.49903C5.34779 65.0002 4.24598 64.5956 3.24903 64.025C2.25207 63.4544 1.22439 62.738 0.649025 61.7498C0.073661 60.7616 -0.00147498 59.6405 -0.00097409 58.4996C-0.000473197 57.3586 0.0727934 56.238 0.649025 55.2502L30.874 3.24923C31.4499 2.26131 32.4771 1.22035 33.474 0.65C34.471 0.0796532 35.5729 0 36.724 0C37.8751 0 38.9771 0.0796532 39.974 0.65C40.971 1.22035 41.6732 2.26131 42.249 3.24923L54.599 24.05L60.774 13.325C61.3493 12.337 62.0523 11.6205 63.049 11.05C64.0458 10.4795 65.1481 10.075 66.299 10.075C67.4499 10.075 68.8773 10.4795 69.874 11.05C70.8708 11.6205 71.5738 12.337 72.149 13.325L96.524 55.2502C97.1003 56.238 97.4986 57.3586 97.499 58.4996C97.4994 59.6405 97.0995 60.7618 96.524 61.75C95.9486 62.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44111)
                                                                Category:dropped
                                                                Size (bytes):480283
                                                                Entropy (8bit):5.682480356552399
                                                                Encrypted:false
                                                                SSDEEP:3072:HcQoPftl0rO9ulPkd1ErWA7btppzUhSeMgyPpcbSl5U8zIcT6vZm3MBMm2xpHrIV:8H1Sjubjnjf
                                                                MD5:3B3ECAF89418D4011885D00969E129F0
                                                                SHA1:753F73F7A52D61E492E8B35D4121103A9DA7F817
                                                                SHA-256:0BC5323BE0D2D35EF87F12158BE6DCEDE812F42711389662348C132E90DDC535
                                                                SHA-512:4490637E7BBE5E6DD3351E9B892F4D7AD79DEF3482C67E28055E077E8D109E7809BC79706328EC1B33237DCB70CE56BC79D7539C1C773B9F5C593FE2E1DD5E73
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (26722)
                                                                Category:downloaded
                                                                Size (bytes):27230
                                                                Entropy (8bit):5.676588057342672
                                                                Encrypted:false
                                                                SSDEEP:384:dpC07GeMvR560tkSFyC1ghVLdZvplXbVseELpmyXrG05sRwx+JHXbw3Q35jLe70+:O0u3aSB2dZPyeq1bG05sw+JbwOjn+
                                                                MD5:1E552BEDF7026C002B54417445BF2D54
                                                                SHA1:69422732CC9C742AAFE44E65D11C64A48913A2CE
                                                                SHA-256:3EBB8DB5573EB285E2E69FA3EA5F4DAE5C17967477C10F041FDDCEAA254E9991
                                                                SHA-512:3362051C8EF689824005268F2DA9ED7CA96BE73379C80D37C747E4646A0D0FB63B4449498DCC2B77585639F2ACE73CCA21DEB93FF276650AEDF3AE46FFBE1959
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/65633-941e705c6591c796.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3d2f3cf4-26a2-516a-b456-6ed16d2caa2c")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[65633,15456,70906,40108,11173],{570010:function(e,t,n){"use strict";var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function u(e,t){return e(t={exports:{}},t.exports),t.exports}var i=u(function(e,t){var n;Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,(n=t.BLOCKS||(t.BLOCKS={})).DOCUMENT="document",n.PARAGRAPH="paragraph",n.HEADING_1="heading-1",n.HEADING_2="heading-2",n.HEADING_3="heading-3",n.HEADING_4="heading-4",n.HEADING_5="heading-5",n.HEADING_6="heading-6",n.OL_LIST
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (23184)
                                                                Category:downloaded
                                                                Size (bytes):33413
                                                                Entropy (8bit):5.495353890181509
                                                                Encrypted:false
                                                                SSDEEP:384:Bs6NHETOXE8DIEehNTMooErmUTgNXEOhqG22ZVBPBYe7C8CXthZ1z0rSR5ALf0ke:BxNaNs7UTglLr7C8CdhZ1Ir6E0b
                                                                MD5:10E5835EBDBD43FC2107B294B3525DCB
                                                                SHA1:218DD2E4EB2AFD2F068B615832B3B8BE0163040C
                                                                SHA-256:65DC3A384E565645052682CD2C1563D7681747B262312A974874325D5ADB2F70
                                                                SHA-512:F49E7DE975BBB6B9B55931FB6764BC226449505C4031507DC1CAD4C339842774266353D23D078F37A30396F17E458B92D6E7A3925FBBCAC3BCA897D3C3FCD980
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/435-cd2baa5ca70f793d.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dfe0f399-e52f-505d-9083-c3f6dde871eb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[435,32340],{278437:function(e,t,n){"use strict";n.d(t,{d:function(){return o},useDisabled:function(){return r}});var i=n(877185);let o=i.createContext(!1);o.displayName="DisabledContext";let r=e=>{let t=(0,i.useContext)(o);return e??t}},295490:function(e,t,n){"use strict";n.d(t,{Z:function(){return s}});var i=n(609311),o=n(401155),r=n(98782);function s(){return(0,r.y)(`${i.Iv}/current`,e=>(0,o.Io)(e,{throwOnHTTPError:!0}))}},939279:function(e,t,n){"use strict";n.d(t,{aU:function(){return r},_z:function(){return s},ZP:function(){return v}});var i,o,r,s,a=n(776865),l=n(877185),c=n(441426),d=n(401155),u=n(609311),h=n(918767);(i=r||(r={})).All="*",i.Create="create",i.Delete=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (46755)
                                                                Category:downloaded
                                                                Size (bytes):152076
                                                                Entropy (8bit):5.6294897441215666
                                                                Encrypted:false
                                                                SSDEEP:1536:ZaXHWzZ8JEdyGm21OXKMj/xLD2R6Zw/2R5PF9CozxnvlZVyLM+ZhBqtygY3VM7Dw:2cyGm0Mjx46eeUoF9ZiD3VM7DSxCeZ
                                                                MD5:D93BCC74BA9DD6A4FA836E4216F3FDE3
                                                                SHA1:444E59EBA7D2104C8D8891C9A41EF3ADD2E6E6BF
                                                                SHA-256:852BF52365BC1802D1A90206FC058699874C046BD09D32E9D58448E8A178F1BF
                                                                SHA-512:6F260A0B39A973490D09EF01BEDA6251FBA5B141390B0CB2F79C096BAB11187A0BACC99581B94055C06C6E054E2F8758B622DF9327C32D5C842B4288B7D8BFDB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(geist-font)/layout-d1e609a2817f6843.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5bb5519d-5847-57bb-97bb-743941a8581d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49193,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832,44572,81815,2
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44012)
                                                                Category:dropped
                                                                Size (bytes):544723
                                                                Entropy (8bit):5.668121792879781
                                                                Encrypted:false
                                                                SSDEEP:3072:aWEoPftl0rO9ulPkd10fL4jkly+EyJ53SSl5U8zIcT6vZm3MBMm2xpHrIDJW8P:xD10DuN
                                                                MD5:16BEA58518D4C7382CD41E6059EE483B
                                                                SHA1:94780C1587EEBC72699FC41A234EB7AC1D32CBB2
                                                                SHA-256:CF35CEA37A7317CF06FE0A2C4A8258B5B446C7FA8E57C600601602381B2108BB
                                                                SHA-512:4A54F3DAC33257857CC6701D00DA880A7DF5EF682E4DDF3FC1E4A36D7D39E61E0D7805B7D07A21C615813A6D9B5685DE97EA71BC8EC1E37CDC6A7152B1CA86E4
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):4666
                                                                Entropy (8bit):3.8555941851609945
                                                                Encrypted:false
                                                                SSDEEP:96:KxdCJuSQSZYX+EAkgjkN4lHjIwjlnAeav8XN5cBw4vKZOCqvJisCI:DJRHZ2Ukg1IwjlnuvOCO4nAI
                                                                MD5:1FC8F2F6C10CBCF998B8B6F0D78EAB53
                                                                SHA1:326CD5E0437819F0582C48F66A26D3B099690C47
                                                                SHA-256:3F10DB12A5D5ED21A02D60186C41BBD6F659D4D19E50C0D5476E499A608EF028
                                                                SHA-512:B248C27CC4909C564F27C8802E3EC06A490CEFC368D9D5277B851A50413CCDD664F792C3FCC287F254CA32A70BE7AFE8AEAA4148CA12B724451E3697D562E1BB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-scale-dark.afb01c23.svg
                                                                Preview:<svg width="200" height="66" viewBox="0 0 200 66" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M144.173 65.1724C143.341 65.1657 142.546 64.8292 141.961 64.2367C141.377 63.6443 141.052 62.8443 141.057 62.0124V3.07198C141.079 2.24855 141.418 1.46758 141.997 0.892455C142.576 0.320655 143.357 0 144.171 0C144.984 0 145.765 0.320655 146.344 0.892455C146.925 1.46545 147.263 2.25068 147.284 3.07198V62.0124C147.284 63.7569 145.89 65.1724 144.173 65.1724ZM197.417 56.9021C197.752 56.5049 197.983 56.0317 198.092 55.524C198.201 55.0164 198.183 54.4898 198.041 53.9904C197.902 53.4917 197.643 53.0348 197.286 52.6598C196.895 52.2514 196.401 51.9574 195.855 51.8093C195.31 51.6612 194.735 51.6647 194.191 51.8194C193.597 51.9892 193.069 52.3351 192.67 52.8126C189.453 56.6538 184.637 58.8567 179.459 58.8567C170.872 58.8567 163.886 51.7748 163.886 43.0673C163.886 34.362 170.872 27.2801 179.457 27.2801C186.43 27.2801 192.258 32.365 193.523 39.0712H174.472C173.748 39.0672 173.045 39.3181 172.487 3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43743)
                                                                Category:dropped
                                                                Size (bytes):753058
                                                                Entropy (8bit):5.548332783315914
                                                                Encrypted:false
                                                                SSDEEP:3072:L9zEfIEoP6Il0rO9uQMkd1dwg1K7uu5TY+QnI/A/4/q/T/1/H/L/b/T/5/9/j/Nr:LPf1QeJiu7
                                                                MD5:D158A9C25AA92F7E1706FA78B49983E5
                                                                SHA1:02621C31A3C0D85B4478160784A5A98713B9D2AC
                                                                SHA-256:D99756D9D87156DA3A80C6CDF2F1A30C7BCAE9060B201902F248D82BACB54108
                                                                SHA-512:4CE7DBD96C993152C1BED88A485C98196D238150AA76CAFAD5DCA5EF04FA15BCBC140237A9D8FAFA92FB05C716FF5F7C7FDC4EC6F274D58EFDFF07789CFD8186
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (504)
                                                                Category:downloaded
                                                                Size (bytes):831
                                                                Entropy (8bit):5.548422543927359
                                                                Encrypted:false
                                                                SSDEEP:24:vgqHHVvCaRuSzSoeNSbjOSIhRRtQHP2VgVrN/WOYzSo/:YWkEvLeNSbaSoRK+gVrN/KL/
                                                                MD5:6A95C48A7BE6BBF3E94A929A7F364AAE
                                                                SHA1:121176B16EED7460021B498C64317103323CC668
                                                                SHA-256:824A263B9EE20E8128E76E5C80A433F9D1E20F7F97061DE0FA5B03C676A631FB
                                                                SHA-512:45BCD905DC180F6B8BC63D4BF0C805454C3FD5D295B02DEA43E350DFC0CB56DA1F7024F035D55DAB288C71CF4697404AE86914B3B0B6D8A34356659C51096D80
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/8570-36c2001e16c16db3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4571f1f5-d4c8-5f7a-8d93-f17f55ffa7a2")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8570],{808570:function(e,n,t){t.d(n,{c:function(){return i}}),new TextEncoder,new TextDecoder;var a=crypto;a.getRandomValues.bind(a),Symbol(),"undefined"==typeof navigator||navigator.userAgent?.startsWith?.("Mozilla/5.0 "),t(732608);var r=t(877185);function i({values:e}){return r.createElement("script",{type:"application/json","data-flag-values":!0,dangerouslySetInnerHTML:{__html:JSON.stringify(e,void 0,void 0).replace(/</g,"\\u003c")}})}}}]);.//# debugId=4571f1f5-d4c8-5f7a-8d93-f17f55ffa7a2.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (12293), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):12293
                                                                Entropy (8bit):5.147691029319369
                                                                Encrypted:false
                                                                SSDEEP:192:VHEJg6+IBjaFC4s9maJb7GK5Lt6H/WfPcR3WriRcVEpMh2ul5li/sp37/QfwCJVr:VkKlIn/gRxvuM037iVYNMrd
                                                                MD5:5C0E8A7263CA93593CFF0952E53A33F4
                                                                SHA1:DB639DBF7BE3F6D468D791725B3C022FC636C67C
                                                                SHA-256:2B2DA5E954980B9F88019DD1017AEBB15F7E0237497857DB7369E20C32B928FE
                                                                SHA-512:9BD74E8BA74D074FE9D8AD4DDEC65DD25D080AC1EEBA087E5C1D28F32665F47DEC1212A0281F665536DB649DF539465E380A0D28C724660426A5C4E821580470
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_vercel/speed-insights/script.js
                                                                Preview:"use strict";(()=>{var e=(e,t)=>()=>(e&&(t=e(e=0)),t),t=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);function n(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var r,i,a,o,u,c,s,l,d,f,v,m,p,h,g,y,T,S,E,b,L,w,C,M,x,k,A,F,I,B,D,P,R,q,N,O,H,V,U,_,j,J,$,z,G,K,Q,W,X,Y,Z,ee,et,en,er,ei,ea,eo,eu,ec,es,el=e(()=>{}),ed=e(()=>{c=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(e){if("loading"===document.readyState)return"loading";var t=c();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},l=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},d=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:l(r)+(r.classL
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41449)
                                                                Category:dropped
                                                                Size (bytes):316552
                                                                Entropy (8bit):5.445914744617829
                                                                Encrypted:false
                                                                SSDEEP:1536:1SqLTJZvRhodYHcJ/DAjARA9wqwxwHajaQq+6q+VFWuuZq3Q+BexToSXHxdXjBd/:1SnaOjuvFWuIq3Q+BeGCgHwH
                                                                MD5:DFAFA66ABB020C66619A33A773E6DA4D
                                                                SHA1:9155262546917FF64A141D9A72832195DE169259
                                                                SHA-256:F59024EE39F48095147BEF234F78E7C202135B9C6D06E62E3803046C92FC690E
                                                                SHA-512:B3E6B791A20501E91F3D758977990A9439E4BD2EF192823444313979AC4CB87299D7630403D195236A241D2911F96ADD1E66A1CE9D2D2D3680B35FE1BE7AED69
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Pricing . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/pricing" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary_large_image" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/dps.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Pricing . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/pricing" property="og:url"/><meta name="next-head" content="1"/><meta content="The fastest frontend platform for deploying Next.js, Create React App, and more. Plans starting at $0/month." name="description"/><meta name="next-head" content="1"/><meta content="The fastest frontend platform for deploying Next.js, Create React App, and more. Plan
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):931
                                                                Entropy (8bit):7.674263164929294
                                                                Encrypted:false
                                                                SSDEEP:24:+EzJ0M08u5hAMWeTGYf+z9AGTqq8rV4yvRKQnP4z+cQXN:/03pIMZyY2z9ANRrV/vRKMP4lg
                                                                MD5:6913AE8D0B82267506BC0A8DFACC15F0
                                                                SHA1:C8AF9D83115FA247343326FE3B521619B23B7B3E
                                                                SHA-256:719069E0F64E30F48982BE67A3B9B1ED15E54B5607AA8D521158E2A2A9B5F6CF
                                                                SHA-512:B110B8C08C82C05B33480E8D3F192C42F98BB4E18E4E3D7B7909A86865E268A9E818420C5BFB1BE4CC70BFF2AA8404C4D02B6FE26BF16E4620079455D811C623
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://assets.vercel.com/image/upload/front/favicon/vercel/32x32.png
                                                                Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a....8IDATx....@....}...7O.v...G...,.......p.+....p...\v<-.*-....W.....tOO...y.?..1.f.%.z.\.........DG...hm...6...^C..4...."g..>z:E..{Q_+....5</".QF..3..#...z.......k.&|.z .a...=0.`.....|.d.t2p.Z.!...HT.:(...5U....!..9..".......J.....+.t......0-r..^...X,..N..W.L|...(.$.Bn..B.x3.).....(....\..=...........u....pBt...Hu..lt...H9`.u@(.i..w..aj....]..C.,*r.w..e.....~4.? .O..v.cT..L&.^...v`..}l...Ge.J...._....]U._...1~m.rvRV..`..!8.o3..Q..x.W.sY.i.N.+..,.{.S....'.&e....H..-.6._...1..Vo...2,...Fh=..O....=.|..5....~S..q.\...a......o.,{eX,.*.D.1.e...e1....q..2,.E?...iC../....l...;....`....9...?..5.*....7=............<..+.!......?d.1.c.....Sd..ri...@....(.k)..`3...B.M....;...l...%..z`z.e6..@.....^.bstU(...D. pd&E.?..i._...:..:Bt..P....eqJ..}.]....P..pp+.m...bV`....~.nG.I_Q||>J..y.....||.?..9...I.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35229)
                                                                Category:dropped
                                                                Size (bytes):1189219
                                                                Entropy (8bit):5.488083349243448
                                                                Encrypted:false
                                                                SSDEEP:3072:fzwdl2a/FrsszoyIysszoZ0TsszaeEsszoITsszoRUyssz1ik4Nd06pRuXRHDzsx:fzyik4Nd06pRuX2x
                                                                MD5:39B9F6AC3F98A00079265436FA41E799
                                                                SHA1:420478DBA0486B7BDD9C67B0CDDE763C327141EF
                                                                SHA-256:F41EF05FE233B48EA243DA0FBCAD568DECEC31B33BCDE273437386CB9BA91384
                                                                SHA-512:D69D332D83ADC73B5B6784DB92DDB8E0D5CF9A65E4F96F436BAAE1C10C4BF81F951268414DA53B70E64DC2EDD3FBCD6C6A06FB3DCFF14358A99C66D4E92797B4
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-color-light.4b62db45.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-perplexity-dark.6a101e9b.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-light.30043141.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-runway-dark.e5a34b63.svg"/><link rel="preload" as="image" href="/_next/static/media/logo-sc
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):5130
                                                                Entropy (8bit):3.9205873451290674
                                                                Encrypted:false
                                                                SSDEEP:96:Dcmkd8Cy2i4hgL2DbBWgzVOPZXdKXlPtPuu8c1d1uGXYyR0iFnmnI:Vk2C/cLq7ZOPZXdKXl1Puu8cwiBKI
                                                                MD5:85DA05C291FA8E20EF56629E3137BF64
                                                                SHA1:C6F2B2C306F841ADF08A0A09687C886FD1A7A33D
                                                                SHA-256:AC7442FACA63C05FBF92310543EAD08AAD3FD45EDE71AB19BC866DF7B697E543
                                                                SHA-512:E268394C164A307F435861888D1191D0A96B0C43E0C6B12B16355711AE458BA4E0BC577775E169804469027D871A10847AEBEDE23E0989ACABE4A93A025AE739
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-cohere-dark.35c1d607.svg
                                                                Preview:<svg width="280" height="47" viewBox="0 0 280 47" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M22.3916 26.4811C18.8867 28.0388 16.3554 28.0388 15.1871 28.0388C5.84087 28.0388 -0.000539201 21.808 0.194175 13.8247C0.194175 6.23085 6.42501 0 14.0189 0H36.4109C41.8629 0 46.1466 4.47842 46.1466 9.7357C46.1466 13.63 44.3942 16.5507 40.3052 18.6925C36.0608 20.9562 30.6857 23.1171 26.4953 24.8017L26.4952 24.8017C24.9185 25.4356 23.5095 26.002 22.3916 26.4811ZM94.4371 36.4115C92.1006 43.4212 86.0644 46.9261 79.0547 46.9261C68.9296 46.9261 62.1146 39.7216 61.9199 29.5965C61.9199 19.2767 69.1243 12.0722 78.86 12.0722C85.2856 12.0722 91.7111 14.993 94.4371 22.5868C94.8266 23.9498 94.2424 24.7287 92.8794 24.7287H90.3481C89.1799 24.7287 88.401 24.1445 87.8169 22.9762C85.8697 19.0819 82.7543 17.5242 79.0547 17.5242C73.0186 17.5242 68.9296 22.0027 68.9296 29.4018C68.9296 36.8009 72.8239 41.2793 79.2495 41.2793C82.949 41.2793 85.675 39.9164 87.8169 35
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):6948
                                                                Entropy (8bit):4.955482764775188
                                                                Encrypted:false
                                                                SSDEEP:96:MGOUnmh5uXrd8eHPM+h5+gxwXCyZs2FyDsUaqnHD0gHeMMSjqKDSxFRwXVftkF:1OUnOuXrd8TxVp9FPXWneyta
                                                                MD5:1357A6F8B6A9CB324AE83A07DC154132
                                                                SHA1:8B795BB1063ED1A4166EFCE71AD32C007C59003B
                                                                SHA-256:5E58CE46C11E63868C43FC28FC24DF419B6AA26990C725A2D6C9C015A848AC87
                                                                SHA-512:EE3E7D230C044BBD5638F584835C7E557CA1C2C1A4D4F60948A2C087D7BE54AB1C8852879E79C039600907AFBA69CED2329430560AB08A3167AECC381E2D32EF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-pinecone-dark.f0a20df9.svg
                                                                Preview:<svg width="322" height="63" viewBox="0 0 322 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M71.6707 13.5392H88.4563C100.639 13.5392 103.617 20.6051 103.617 26.5839C103.617 32.291 100.369 39.6286 88.4563 39.6286H78.1683V60.011H71.6707V13.5392ZM78.1683 33.9216H86.5611C91.7051 33.9216 96.5783 32.8345 96.5783 26.5839C96.5783 20.3333 91.4344 18.9745 86.5611 18.9745H78.1683V33.9216Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M111.739 13.267C114.176 13.267 116.071 15.1693 116.071 17.6152C116.071 20.0611 114.176 21.9635 111.739 21.9635C109.302 21.9635 107.407 20.0611 107.137 17.887C107.137 16.7999 107.678 15.7129 108.49 14.6258C109.573 13.8105 110.656 13.267 111.739 13.267ZM108.761 28.7576H114.717V59.7388H108.761V28.7576Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M121.757 28.7577H127.713V33.6495H127.983C130.149 30.1166 134.21 27.9424 138.271 27.9424C144.498 27.9424 149.642 31.4754 149.642 39.9001V59.7389H143.686V41.5307C143.686 35.8236 140.167 33
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ISO Media, AVIF Image
                                                                Category:downloaded
                                                                Size (bytes):10050
                                                                Entropy (8bit):7.756185486186139
                                                                Encrypted:false
                                                                SSDEEP:192:+08XanYNMtKw/lXkQ/RfqHT7C9UbisSP05AMiuyoyAUbHejk9J3VMfxqGJQa86D:pYNg7/lXkQJfqHT7Pb1YYChoC+Q5oHJB
                                                                MD5:273F863E4A3F34A9C402B4FED9614FE4
                                                                SHA1:BE1713C76C86E42B53B319CE2CDCE01E3FE7F752
                                                                SHA-256:693E09B62FAAE484F248E69B201408EAA89067912F1915267B6D53D578D384E8
                                                                SHA-512:5E378FDB481A7026654A02D1FB4E667CABD435539129593A14A447855E4B7A7AEF8AC24FBB8E1EFDC5077300B7417C5651B4549753C1DAF15F35E1F89F9296F1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/image?url=https%3A%2F%2Fimages.ctfassets.net%2Fe5382hct74si%2F5WIYQtnSEfZKYFB9kvsR0w%2F974bee31f87aa376a54dccdb0713629d%2FCleanShot_2022-05-23_at_22.13.20_2x.png&w=640&q=75&dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe...........k....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1939)
                                                                Category:downloaded
                                                                Size (bytes):1987
                                                                Entropy (8bit):5.268969331566364
                                                                Encrypted:false
                                                                SSDEEP:48:dxPuNYNFV0U02b2OnmTgU572OQ202/10Dmg/:3fNFV0U02b2OnmgI72OQ202/1qmg/
                                                                MD5:CA9B115B53916E1598BFFBA057FB21EC
                                                                SHA1:F462A38F6BE56F1E9F29621E435A17F332FB0AA8
                                                                SHA-256:39F2471BD371A5583E488C4A755D524E52F87E0D095CCE7FE1119606B4C6765C
                                                                SHA-512:A9520B12B09B47FAF4848F6B897D6D90D556EFB8FFB3CBE8DA33516FDB8600871B7CF7D7728180F0CA5C772E4C99A39E5D5AA77E28F6E976768E675EBCDC912A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/5fbf185ce7dbe490.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.footer_primaryCell__8rq_8{padding-right:calc(var(--cell-padding) / 2)!important}.footer_primaryCell__8rq_8>*,.footer_secondaryCell__QEnWk>*{animation:footer_fade__19qEj .3s ease}@keyframes footer_fade__19qEj{0%{opacity:0}to{opacity:1}}.footer_primaryDescription__VSUtK{font-size:24px;font-weight:500;line-height:32px;letter-spacing:-.96px;text-wrap:balance;color:var(--ds-gray-900)}.footer_primaryDescription__VSUtK p{margin:0}.footer_primaryDescription__VSUtK b{font-weight:600;color:var(--ds-gray-1000)}.footer_primaryDescription__VSUtK u{font-weight:600;text-decoration:none;color:var(--ds-purple-900)}.footer_primaryDescription__VSUtK i{font-weight:600;font-style:normal;color:var(--ds-blue-900)}.footer_secondaryDescription__usvMH{color:var(--ds-gray-900);font-size:16px;line-height:24px}.footer_secondaryDescription__usvMH b{font-weight:500;color:var(--ds-gray-1000)}.footer_secondaryCTATextButton__gdMUW{display:none}.footer_secondaryCellRenderingCTAAsButton__7oSjp .footer_secondaryCTATextBu
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3162
                                                                Entropy (8bit):7.928452650113201
                                                                Encrypted:false
                                                                SSDEEP:96:c9fWvcukv2F8XoeAsiovsaq/jk1EknOQhmFA:DJk+xeAIUaq+EtE6A
                                                                MD5:D7D2ABD80089CAA79CB77863F88C5E19
                                                                SHA1:CA03D956929465CFF7C129B92D658ED2A225B8A7
                                                                SHA-256:0C6292351DA1DD93E05B5969A7A838C65BF7D1C92340ACCEADECB9390AF68405
                                                                SHA-512:9FF40705771FC2FF68ED1223956FE58F4B24D7ECDCCA09F85B33594BE1CFB24A20E48D1E667A18479BB843C2C3AE6AB3AC3BDA2F91A34445AB909512E78CE60A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG}YY..I.............Z...K.......x..x.q...f...l.x.......+3Q.QU=.H..TWfe~.....e..7.p^..\p...R"....!,1F..m....I5.c,%.X...M....L..X.P.j~.2Sc..D.A...M..YQ.a .G............z...S.Q..9L..A|...u..vz...94..Tz.e...[......XEs..m.`pi....`c....*.[..S.5.80.yH...Uu.'..C...4B0.....4....Y|.n- .....z.F~58.d..R:....8L.!.......d#.V..&..5 {...6..~..$.7..2"....R8....cd>.....kO#/#k.m5V[.<....... S!e..D).8*....|..;q.D.+^........`to.._...q.>..P...R.|...u....a.G......a...t>=.L.I.R.-....%.....o_.^..TJ.z.!l}4...3..a...I.a......b..J_..Q...( .-q ...........|^.i.8.Q.E.8.EXL.E....D.+N..Yz.Q....[?..Y....z..1i_.+.c)............!.iQ.U.c.~..J..k.d..N.m.G......c...M...7../.. Z1....%..?.:....*.y.f.].8..I.x.%...f.e.|.B]o.....#.H..a.o.X....$SP.3..A..q!...z,r.w..vm-Y].........."..tr.}u..l>......(..E.7FQ.z.tL/0..\....p.?..vP.E77Gk..`8..+~....b,)%A.....z.7/...f...^...>..V..'{...jx ..[5...$..on.|p......&,.37P[.3.N.Fk+[.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):6963
                                                                Entropy (8bit):4.978830558420958
                                                                Encrypted:false
                                                                SSDEEP:96:H4+kCTCIHX0FjJ1wLfe9quAJmEa7dj0zgrsGNM6+B:H4mSNwLWMX8rsGK6+B
                                                                MD5:8C13ED549E5F30A97C459638C73317AC
                                                                SHA1:CC1269D8093C55F70D4F5F9784BB800A3CD05226
                                                                SHA-256:F0E1AE0811BB97CBC7D82BBB41ECFA1046A4D3DACADE4D18CF7AF990A466EE14
                                                                SHA-512:DC137854EDD7C25B530B90AC88B93AC4034789DBFDB175402279BCA6544AA380F2735010738BE5DF711580D07E42925C384BF4AC6A53FCFB72E9825432AA3B87
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/logo-pinecone-light.a7a17899.svg
                                                                Preview:<svg width="322" height="63" viewBox="0 0 322 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M71.6701 13.5391H88.4556C100.639 13.5391 103.617 20.6049 103.617 26.5837C103.617 32.2907 100.368 39.6283 88.4556 39.6283H78.1677V60.0105H71.6701V13.5391ZM78.1677 33.9213H86.5605C91.7044 33.9213 96.5776 32.8343 96.5776 26.5837C96.5776 20.3332 91.4337 18.9744 86.5605 18.9744H78.1677V33.9213Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M111.738 13.2679C114.175 13.2679 116.07 15.1702 116.07 17.6161C116.07 20.0619 114.175 21.9643 111.738 21.9643C109.302 21.9643 107.407 20.0619 107.136 17.8878C107.136 16.8008 107.677 15.7137 108.49 14.6267C109.573 13.8114 110.656 13.2679 111.738 13.2679ZM108.76 28.7583H114.717V59.7393H108.76V28.7583Z" fill="black" style="fill:black;fill-opacity:1;"/><path d="M121.756 28.7575H127.712V33.6492H127.982C130.148 30.1163 134.209 27.9422 138.27 27.9422C144.497 27.9422 149.641 31.4751 149.641 39.8998V59.7385H143.685V41.5304C143.685 35.8233 140.165
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):4763
                                                                Entropy (8bit):3.9716149080757894
                                                                Encrypted:false
                                                                SSDEEP:96:4vuf6VncfNMHzQ9jE9paWIhbqvrBSRZbKWKq6+WEJwamNjUHhuwI:/wnc1MHzriWINq9mWW0UBuwI
                                                                MD5:C230839DA696DC72F9D05DDF6CA8F56E
                                                                SHA1:785393DBFB2C41A54A5400B09973C734E93411DF
                                                                SHA-256:8602B41B098EC2F89928D9146444A79DBF35794929FBC1299DBFDD3B5FC3F0C0
                                                                SHA-512:B12CC70805ED39BB584319458A491576C699750E077FE23CE635EEB7BB361FCBA82862C1EFFC21A0CCB2266F563A486AE446FD5907C232F5E8A5355D2B35A8DF
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="311" height="76" viewBox="0 0 311 76" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M59.2078 10.0557C52.1507 -0.0449312 38.2128 -3.03879 28.1351 3.38206L10.4361 14.6624C5.60156 17.7039 2.27156 22.641 1.26274 28.2629C0.418501 32.9463 1.16057 37.7775 3.37147 41.9916C1.8565 44.2897 0.823234 46.8712 0.334119 49.58C-0.684481 55.3098 0.647886 61.2085 4.03043 65.9442C11.0891 76.0457 25.027 79.0383 35.1032 72.6178L52.8021 61.3374C57.637 58.2963 60.9671 53.3591 61.9755 47.737C62.8195 43.0536 62.078 38.2225 59.8681 34.0079C61.3826 31.7098 62.4155 29.1285 62.9041 26.4199C63.9234 20.69 62.591 14.7911 59.2078 10.0557ZM26.4063 66.8944C20.7014 68.3776 14.6771 66.1445 11.3174 61.3012C9.28274 58.4535 8.48126 54.9061 9.09396 51.4603C9.19666 50.9002 9.33798 50.348 9.51692 49.8075L9.85023 48.7911L10.7569 49.4571C12.8511 50.9958 15.1925 52.1657 17.6804 52.9163L18.3382 53.1159L18.2777 53.7724C18.1973 54.7064 18.4502 55.6387 18.9915 56.404C20.0026
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (12016)
                                                                Category:downloaded
                                                                Size (bytes):12343
                                                                Entropy (8bit):5.225104735451799
                                                                Encrypted:false
                                                                SSDEEP:192:OkcpKokc2kctC+KKiqkcVMzDcgvb9Pia2SmYmtoWG9qz8CaK0w6UsvcwCeSNAeHK:EpTMtC+KKiwVM02xcZc8AL
                                                                MD5:0DFCECD7627569617E290F797ACB45FC
                                                                SHA1:A9C8DA11C6126900F69BB79DEEBD493FEA631C4E
                                                                SHA-256:0F58A3AEA2EACD5A3839439F8CF51A08D4A09F0828F6E2EA662D4B6E2A611401
                                                                SHA-512:E671DF9E5BCA5CEA70068104002FA7742D51EF6FD3E4D32EAABA0ED62321529094AC7F9A5C0B6E779AC459B6E6AF4F0B7E7E688E0A504408118581F1EEC789F3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6ab69f65-0241-516c-a4c9-981b0a8228eb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[80756],{530241:function(t,n,e){e.d(n,{c:function(){return v}});var r=e(64293),o=function(t,n){var e="function"==typeof Symbol&&t[Symbol.iterator];if(!e)return t;var r,o,i=e.call(t),a=[];try{for(;(void 0===n||n-- >0)&&!(r=i.next()).done;)a.push(r.value)}catch(t){o={error:t}}finally{try{r&&!r.done&&(e=i.return)&&e.call(i)}finally{if(o)throw o.error}}return a},i=function(t,n,e){if(e||2==arguments.length)for(var r,o=0,i=n.length;o<i;o++)!r&&o in n||(r||(r=Array.prototype.slice.call(n,0,o)),r[o]=n[o]);return t.concat(r||Array.prototype.slice.call(n))},a=function(){function t(){}return t.prototype.active=function(){return r.I},t.prototype.with=function(t,n,e){for(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (16624)
                                                                Category:downloaded
                                                                Size (bytes):117257
                                                                Entropy (8bit):5.603930490538788
                                                                Encrypted:false
                                                                SSDEEP:1536:hJfRvne0oqbMQDvqHFf+lNpDNode7VQ0Cc:hJfRvne+kf+lNpDNfd
                                                                MD5:88C03D8A1E1204DA1D2C58EF8A4A7564
                                                                SHA1:99064059C30458F57B9F4D2672562BC0AE22965E
                                                                SHA-256:0137F9028851683E48706ED919BC5621CFAC14442BEB3311F829BB0AD572100B
                                                                SHA-512:FA0ACC553CD642D71EC93397562C52B53FB9C4BE7892317BC598570988C5BC2FD79D5479802F0BBE83E00EB3E3CC3D7140612EA6E780F67651F2B4084B47576D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/ship?_rsc=1vism
                                                                Preview:4:I[39511,["29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","41426","static/chunks/41426-0024a4a31a827b4f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","17755","static/chunks/17755-395fd261addd4bc7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","2083","static/chunks/2083-d9ed71f259c513ee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","3485","static/chunks/3485-9519f738b7ba319c.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","67798","static/chunks/67798-89f0b5507a65c042.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","67503","static/chunks/67503-5cc04621d4dbb05e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","73922","static/chunks/73922-54b1edd9740eb93d.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15948","static/chunks/app/ship/2024/layout-1bc9f49c1d65543d.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS"],""].5:I[82097,["2900
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5776)
                                                                Category:downloaded
                                                                Size (bytes):331570
                                                                Entropy (8bit):5.52596924087371
                                                                Encrypted:false
                                                                SSDEEP:3072:0Xr3EIGrYjpn/6drlxFkrEovdGTABsmGl17M4+ksXSoYz9FXOeer3zkY9:0Xr3EIGrYjpn/6dDMHkA3gg
                                                                MD5:522CA0AE994CBEE27423736DCA228A69
                                                                SHA1:D3D15CAFEC810E8884EB94B5435D66A4A247BF43
                                                                SHA-256:BF527BF234B0722F5B4BC441B77449D963FBB8D55932461A9D9A16E396EFB0B4
                                                                SHA-512:A2E096829B7E1CF9E083A92D54E2BCE4519FF99E317522BAC7E81A4E4ABE4C1DE7D03CD41782B0B143A9D1847F087928AF0A47D219FB1B503F9D8E18C1A70FB7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/guides?_rsc=1vism
                                                                Preview:3:I[931337,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da36e7913da7597e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","92391","static/chunks/9239
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (10775)
                                                                Category:downloaded
                                                                Size (bytes):11446
                                                                Entropy (8bit):5.423055429411779
                                                                Encrypted:false
                                                                SSDEEP:192:4hyRBC7vvsTcZdm1v4qTs0V/Zvmceg5IIV1AU6NWSF+D41P7U:Q7vmcbm1bX/9mceEVV1AU6wSF641P7U
                                                                MD5:3A8E5E182F3C150F23E74B3FEDFE02FC
                                                                SHA1:1AAFBF67F7ADF8CAF8D16300C9463FA707FEB96D
                                                                SHA-256:B21859A1A35C64E4E751C095D7B9038A9F6F142335654C7FAF300081D8BE2A97
                                                                SHA-512:CF30D6D43453C0379C1F68D99D204DBC54F5BEC2E9C261D0B1A40801D8D33A03C0B7256AE206EF94FC269E20DB929A96143802080361FF212AA0961B00A3FA29
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/41426-0024a4a31a827b4f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5f5126a0-d945-5378-8499-1bd2ae780c00")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41426],{390409:function(e,t,n){/**. * @license React. * use-sync-external-store-shim.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(877185),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},u=r.useState,o=r.useEffect,a=r.useLayoutEffect,l=r.useDebugValue;function s(e){var t=e.getSnapshot;e=e.value;try{var n=t();return!i(e,n)}catch(e){return!0}}var c="undefined"==typeof window||void 0===window.document||void 0===window.document.createElement?funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):77457
                                                                Entropy (8bit):5.368428834740209
                                                                Encrypted:false
                                                                SSDEEP:768:lGLHVvy8MdFx0LtKRuq1er++b7ISu2zgVPP8X3zx+gfj5ak4qGWd7vP7ADy+LOKE:WLied6nADa7q/dDDKjzJopFD
                                                                MD5:AA8AC0481167353236C4EA78B7D823CD
                                                                SHA1:7EEE0FF7201CCA9D2B1C093029CA8DC5E8BD11BB
                                                                SHA-256:AC90D542A0D593176B12807F1BBAB3C4A527ED2E167F3F0AF0AEF1B4205F681D
                                                                SHA-512:64E355368AD4E623D3BCD356BDF451C7488142874E5A920ED66CD12108C7C62BB7AF27C5C2800AB543EF5FD12E0B3BFF6445565BD537E25B516B2B44C0DAD903
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>New Project . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/new" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="New Project . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/new" property="og:url"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/twitter-card.png" property="og:image"/><meta name="next-head" content="1"/><meta content="max-snippet:-1, max-image-preview:large, max-video-preview:-1" name="robots"/><meta name="next-head" content="1"/><meta content
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 56800, version 1.13107
                                                                Category:downloaded
                                                                Size (bytes):56800
                                                                Entropy (8bit):7.996056999228483
                                                                Encrypted:true
                                                                SSDEEP:1536:im1Q7bhCEZibinBTN+WELQewJh9LT2cd3SfU/:iqCFvibinB5AQN9T53SfU/
                                                                MD5:0E46E732CCED180E3A2C7285100F27D4
                                                                SHA1:772998A8569A6CAA04927D876FBE9E0FB859658B
                                                                SHA-256:28258D0621216948416A859D32487AB6AD1C9EFFA0D08795698E70BE3C917630
                                                                SHA-512:4373509284BC5DB33670DA7D0388C51FA9EF5EE7F33165F8BE9AF5EF3DECA1B240329F3A3E5A1FB1443B7A01A6F733B44CC374B532C929F79F733921813F3940
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/media/e11418ac562b8ac1.p.woff2
                                                                Preview:wOF2...............p...y..33......................h.......`?STAT.8'..../~...X..I0..R.6.$..:.. .. .....Z[...*2...p.zPu.1.T[@. ....16<..........qe.;..........[.I..6..=.?.H...I.J..R.W.cVh...i.Y.....Ge.#D..9h..!f.I7........W......dH.....KRx..+Q....l.j....4..9......BL..A\...-.3...Zu.Pd/....g.D...:.}...0.9....1,X..P.....Y.EY.:*.8...>.~.N.^....ff...l/^.iF.$.u.....zP.:.......]>E......J..j..My..._./VP@\F4..6.}.G.K.R....C.P..).s.."D..0*oQ......wgR....v.E..j..._..@$...*..]{qVM..:.t..APT.|.. .v...N....N....... ...$..".{[b\&l.g.....\tv..\..K}.{.u.=y.xl..)z.%.=.*_.>.....q.z.N....O.!H...."ed. ..1.}=....x.......m..=.m........e.m.dk...1.*G.D..4.1r.@6..c.&...R9F. R..Bo..1jT./Q...}.B...?..r....sUf..H.......8....?....s.........X.....<.......`.F.(..e.3r.d.fD.Ad(P..Y...4R.i.S.\.9.~....<.H.N..@e..|.U."nfu...#c.W....t.mf.=cp.....r.1O.....i_......u.....S. ..H..s..@(.m..l.u!....e....O.....4g..f<.d$#..L..B....]j..W...}.T..o..RY..P..`...........k.s...$.....o.f.6<.@..=<
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1029)
                                                                Category:downloaded
                                                                Size (bytes):63275
                                                                Entropy (8bit):5.606947270352344
                                                                Encrypted:false
                                                                SSDEEP:1536:ZSljCnAOpqlyHZeAjA1lHmkpzwt374/El4FNr1hDtPGPegfNm/tP:ZcGMgN4fDa8P
                                                                MD5:DED8F75AD8BDAC0E8F4A085DA4DA751B
                                                                SHA1:B0760FDF1F4DAA20636235BA7F44D03E0CBAACFB
                                                                SHA-256:2DF1BB2C393116F7DE5E7D1D9F18B42E6698572A8A49A5B81EC9713D96EF7338
                                                                SHA-512:7B6DFF8B26421B015B3276FA31973FF16AFC85030D3CE04E761B90432433D605BCEA9E9F0FAC562277F72D08DEE26FE840EC370DF9CA314CD434D8D91EBCD639
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/cdn.sift.com/s.js
                                                                Preview:/*. Includes code from:. CryptoJS. code.google.com/p/crypto-js. (c) 2009-2012 by Jeff Mott. All rights reserved.. code.google.com/p/crypto-js/wiki/License. Includes code from:. PluginDetect v0.9.1. www.pinlady.net/PluginDetect/license/. [ QuickTime Flash Shockwave WindowsMediaPlayer Silverlight VLC AdobeReader RealPlayer ]. [ isMinVersion getVersion hasMimeType onDetectionDone onWindowLoaded ]. [ AllowActiveX ]. Includes code from:. http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript. Includes code from:. http://stackoverflow.com/questions/8253136/how-to-get-domain-name-only-using-javascript/8253221#8253221. Includes code from:. https://github.com/Valve/fingerprintjs2. Copyright (c) 2018? Jonas Haag (jonas@lophus.org). Copyright (c) 2015? Valentin Vasilyev (valentin.vasilyev@outlook.com). Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license..*/.var _sift=_sift||[];function __siftFlashCB(y){_sift.push(["_setFlash",y])}window._
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44564)
                                                                Category:dropped
                                                                Size (bytes):538557
                                                                Entropy (8bit):5.61608220486325
                                                                Encrypted:false
                                                                SSDEEP:3072:AoioPftl0rO9ulPkd1T0LO9ulPdZXLEGC53x28UOv7evO3Sl5U8zIcT6vZm3MBMx:Zt1Gbmwuu
                                                                MD5:C90DB6707664BF322F7546ABA6A7EB3A
                                                                SHA1:A612D304DFFCC7C5CC9C664E0DCE5445672D69DF
                                                                SHA-256:A7A32EC721ED59E309C95622D93E952EC2AE0F8E6A8804F6FAE2CAC7DEDCAE2B
                                                                SHA-512:CF5D2656C6E12697400CC911D0C574B4810AED11FC739A3D677558E3402737B3547B6EA971627BEFC30583B2E4FE2774667610D07561B799D335F8D3FAF22186
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (56147)
                                                                Category:downloaded
                                                                Size (bytes):56474
                                                                Entropy (8bit):5.248722733472232
                                                                Encrypted:false
                                                                SSDEEP:1536:u0HW2gzoD4ebTkt7r7bc4+G8amTVYfuLIEc+5vrFVlkVFReVavtOt46d7veI+1lv:1/4ebTkt7r7bc4+G8amTVYfuLIEc+5vA
                                                                MD5:E06EADE5F4410E3D5AB8F384D64F8FC9
                                                                SHA1:C0202979D6805F9DA77FE60B84D1BF78CE650614
                                                                SHA-256:AD032DAB6CF335F70DFD52CB844329475C7F3F3812B3C1FEA7A8E8974578013C
                                                                SHA-512:04924926F5C727394740B6532B0CA65B3BAFC6BBED58DC4EF280FCC642FE977D2CE07019DDE5D6B3F0D346C468A592A6989EEF6DE5C485354FA2DD529F6242D9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/63090-3101b359e75a961b.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d34c58c1-cf4b-5690-8c0d-ccf54501713b")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63090],{734894:function(a,t,l){l.d(t,{r:function(){return g}});var e=l(394768),d=l(877185),i=l(84510),h=l(127957),r=l(994461),c=l(810688),u=l(946901),f=l.n(u);let g=(0,d.forwardRef)((a,t)=>{let{as:l,type:d,variant:u,external:g,icon:o,tab:n,href:s,children:k,className:b,prefetch:v=!0,canPrefetch:w=c.e,...S}=a,L=s&&w(s),D=n||g||s&&!L&&!s.startsWith("#"),p=u||d,m=p?f()[p]:"",{underline:y,...x}=S,j=!!g&&!1!==o;if(D)return(0,e.jsxs)("a",{href:s,rel:"noopener",target:"_blank",...S,className:(0,h.W)(f().link,{[String(f().external)]:j,[String(f().alwaysUnderline)]:!!y},m,b),ref:t,children:[k,j?(0,e.jsx)(r.d,{className:f().externalIcon,size:"1em",weight:"bold"}):null
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):43
                                                                Entropy (8bit):2.7374910194847146
                                                                Encrypted:false
                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/hexagon-analytics.com/images/737327.gif?bk=e0fb7b5a33&tm=45&r=875956899&v=107&cs=UTF-8&h=vercel.com&l=en-US&S=9b4b85b82d1d5fddeb5a0983a799628b&uu=d92d974ff58d9ac09e74af5298669db&t=Help%20%E2%80%93%20Vercel&u=https%3A%2F%2Fvercel.com%2Fhelp%23geist-skip-nav&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=-60&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&vs=&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (6347)
                                                                Category:downloaded
                                                                Size (bytes):6674
                                                                Entropy (8bit):5.290697862628095
                                                                Encrypted:false
                                                                SSDEEP:192:m/UUjiNmR55Wg2tPuyLZ3cNmGgrKyuo7Weur/O75ufrV:oFR55Wg2tGJgII5ufx
                                                                MD5:BA2CACA5DB1DE81E832D0BB0A8013B62
                                                                SHA1:3F44E5ACF0B539E342A163849AB1B3CA82C1849D
                                                                SHA-256:D465A9C738C580126DE2057920EEA6D95280047A6094B1EE3E683BDBB1065B82
                                                                SHA-512:674E491F8D516F06AB40A983E8C88756CCD1C8593FCF4975153A76A3B421D2265AAB9C05D6E6CD2E83125B4D6938F82FF0D478A277DBE3B816E2BBC61952F781
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/82102-68a64e3cfde8cdba.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="96a8485f-a989-5a58-8c10-ba9afed83feb")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82102],{752448:function(e,t,n){n.d(t,{m:function(){return i}});var r=n(888954),o=n(934042);let i=(0,r.D)(o.w)},220371:function(e,t,n){n.d(t,{c:function(){return s}});var r=n(877185),o=n(937900),i=n(617872),l=n(450585);function s(e){let t=(0,l.h)(()=>(0,o.B)(e)),{isStatic:n}=(0,r.useContext)(i._);if(n){let[,n]=(0,r.useState)(e);(0,r.useEffect)(()=>t.on("change",n),[])}return t}},99391:function(e,t,n){let r,o;n.d(t,{v:function(){return _}});var i=n(937900),l=n(450585),s=n(877185),f=n(585663),c=n(412732),u=n(230693),a=n(970556);let d=new WeakMap;function h({target:e,contentRect:t,borderBoxSize:n}){var r;null===(r=d.get(e))||void 0===r||r.forEach(r=>{r({target:e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):6948
                                                                Entropy (8bit):4.955482764775188
                                                                Encrypted:false
                                                                SSDEEP:96:MGOUnmh5uXrd8eHPM+h5+gxwXCyZs2FyDsUaqnHD0gHeMMSjqKDSxFRwXVftkF:1OUnOuXrd8TxVp9FPXWneyta
                                                                MD5:1357A6F8B6A9CB324AE83A07DC154132
                                                                SHA1:8B795BB1063ED1A4166EFCE71AD32C007C59003B
                                                                SHA-256:5E58CE46C11E63868C43FC28FC24DF419B6AA26990C725A2D6C9C015A848AC87
                                                                SHA-512:EE3E7D230C044BBD5638F584835C7E557CA1C2C1A4D4F60948A2C087D7BE54AB1C8852879E79C039600907AFBA69CED2329430560AB08A3167AECC381E2D32EF
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<svg width="322" height="63" viewBox="0 0 322 63" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M71.6707 13.5392H88.4563C100.639 13.5392 103.617 20.6051 103.617 26.5839C103.617 32.291 100.369 39.6286 88.4563 39.6286H78.1683V60.011H71.6707V13.5392ZM78.1683 33.9216H86.5611C91.7051 33.9216 96.5783 32.8345 96.5783 26.5839C96.5783 20.3333 91.4344 18.9745 86.5611 18.9745H78.1683V33.9216Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M111.739 13.267C114.176 13.267 116.071 15.1693 116.071 17.6152C116.071 20.0611 114.176 21.9635 111.739 21.9635C109.302 21.9635 107.407 20.0611 107.137 17.887C107.137 16.7999 107.678 15.7129 108.49 14.6258C109.573 13.8105 110.656 13.267 111.739 13.267ZM108.761 28.7576H114.717V59.7388H108.761V28.7576Z" fill="white" style="fill:white;fill-opacity:1;"/><path d="M121.757 28.7577H127.713V33.6495H127.983C130.149 30.1166 134.21 27.9424 138.271 27.9424C144.498 27.9424 149.642 31.4754 149.642 39.9001V59.7389H143.686V41.5307C143.686 35.8236 140.167 33
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (22518)
                                                                Category:downloaded
                                                                Size (bytes):43028
                                                                Entropy (8bit):5.568325406753494
                                                                Encrypted:false
                                                                SSDEEP:384:7pKzvsMkB3wMHC2Y2epieelX3Ze7zrpKDFOuz4c2gKeI+fLihL95KU0HtlmE5Afq:wTs5NC2YwjzboB7cD1oZa1C/md
                                                                MD5:99E0DF7B6041F83EF2490CED616388FE
                                                                SHA1:FBE32E33AE816321BD2B4BD5FC6AFC8908A18E3C
                                                                SHA-256:FF689EEABA8C3696E4D29CD36D0C0363422165902415A21519F13FE58964CAE8
                                                                SHA-512:C7E895CEBB58B74E2E293BB8B5873D494858B9386E00E8CEE2B30C473A8C819B5B0FDE46E45AB545EF2FB348E1DF1B22642A64CE4B5F20610834160D49254D62
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/74641-bc17f08545c22ae9.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f79ad15-198b-5e22-a887-f27f74fa7653")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74641],{778744:function(e,t){"use strict";var r;Object.defineProperty(t,"__esModule",{value:!0}),t.BLOCKS=void 0,(r=t.BLOCKS||(t.BLOCKS={})).DOCUMENT="document",r.PARAGRAPH="paragraph",r.HEADING_1="heading-1",r.HEADING_2="heading-2",r.HEADING_3="heading-3",r.HEADING_4="heading-4",r.HEADING_5="heading-5",r.HEADING_6="heading-6",r.OL_LIST="ordered-list",r.UL_LIST="unordered-list",r.LIST_ITEM="list-item",r.HR="hr",r.QUOTE="blockquote",r.EMBEDDED_ENTRY="embedded-entry-block",r.EMBEDDED_ASSET="embedded-asset-block",r.TABLE="table",r.TABLE_ROW="table-row",r.TABLE_CELL="table-cell",r.TABLE_HEADER_CELL="table-header-cell"},600664:function(e,t,r){"use strict";Object.definePropert
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):125390
                                                                Entropy (8bit):5.10800573090286
                                                                Encrypted:false
                                                                SSDEEP:1536:GAFhdZewioCzDrEX/XBxNDZ2SbbhiTmwcGAgFamjvo6:GAIoCzDrEX/XBxNDZ2SbbhiTayFfLo6
                                                                MD5:AD5DA48F362475BF32DDC1485B26235E
                                                                SHA1:CF627EE0DF026CB96B67D626635DC30BCD6FA940
                                                                SHA-256:19FF1DDA7A549FB9BF75ECC8C307AB0B7A92FAC852B8B1769B73E7BA8CA062A5
                                                                SHA-512:3E7728034DCAD699122786F03DB1B017F3DEDE68114926C810EC6412D05DF5BBB3B4E212848944F1D22929A26746FBCBB8D405BC3CA39C982298B9559DEF0087
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/6f6d15ed50697f44.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(147,197,253,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):69
                                                                Entropy (8bit):4.703659283306465
                                                                Encrypted:false
                                                                SSDEEP:3:hGQRALjWEAuFHv7cnyA/Qyg79r8hsDnOv:hC7jHonOBgQA
                                                                MD5:CC1B29E9EE4DD33C08EDB1F55EB719DD
                                                                SHA1:E9841B3FB2F9EBF9A65B76D4EFB208CE4F42C82B
                                                                SHA-256:8F998FFA9AC3628EFB50627E75CEF69156C7651D1E7B3B37AF6069E1104BCA04
                                                                SHA-512:CD4484BEA2BC535BADF3C590BD0324FC3CEB1341FC60E112D1C35E1516F5BF2BE4B44407356545B35CFF7F91BC2418891AF9F38062DB57A965BA935F8A6D4478
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://mysteryclickm.vercel.app/favicon.ico
                                                                Preview:This content has been blocked for legal reasons..DEPLOYMENT_DISABLED.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (44206)
                                                                Category:downloaded
                                                                Size (bytes):51855
                                                                Entropy (8bit):5.52943360935338
                                                                Encrypted:false
                                                                SSDEEP:768:SNEuK2GrfIziVMaTpkqce7FwQVgfuaM9F+Ouo1Nep2I4IIR7NooNN2E/JzT7cC8k:SNEuK2Gw2VMdqnKfiFJNW3J6t0JBu
                                                                MD5:22CB1E535DB80EDC1F06581980361627
                                                                SHA1:675AC479C7F60B1851B8620DF967B0446ED090D8
                                                                SHA-256:5EA52DD24862DA22C1368FA60827A3F8F2498D6E0B56F04B8761F6DA9996A781
                                                                SHA-512:9F6AB1C681F11081F63531EC44D0A608D38656111A2FFC24AEF4885ED45D0A5665E13AAD7C921B67DEB22519E12E022579AA944B4BF8E45884AA55D2633D528E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/83605-9eea481e2b361c26.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f818be17-c155-59aa-8b8d-e55a10bfb013")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83605],{481938:function(e,t,s){"use strict";s.d(t,{DashboardSWRConfig:function(){return c},J:function(){return l}});var r=s(394768),n=s(441426),i=s(935218),a=s(273971),o=s(717409);function l(e,t,s){return{onError:(r,n)=>{var i;let l=r.statusCode||r.status;e&&404!==l&&403!==l&&"cancelled"!==r.message&&"TypeError"!==r.name&&!(0,a.I)()&&void 0!==(null===(i=t.get(n))||void 0===i?void 0:i.data)?(console.table(r),(0,o.Op)(n,s),console.error(r)):console.log("Ignored request error",r)},onSuccess:(e,t)=>{(0,o.M9)(t,s)}}}function c(e){let{showSWRError:t=!0,children:s}=e,a=(0,i.useToasts)(),o=l(t,(0,n.kY)().cache,a);return(0,r.jsx)(n.J$,{value:o,children:s})}},341365:function(e,t,s
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):4705
                                                                Entropy (8bit):7.925007900441062
                                                                Encrypted:false
                                                                SSDEEP:96:zVMq4vE+cWxTK/Sws6X4NlGgKtMG5oSb+nw3JdLSXeTUf8XpGvti5osUPIgy/DJD:zoZTeSTPNdKtMG5j+nw3zW8Ivw+sUPI7
                                                                MD5:F3ED473013B907645AAA64677FD00123
                                                                SHA1:7370BE4E5BB040EB2675DABDD4BDE541BDC635F7
                                                                SHA-256:C606382F44DCACFA8237BCB5F174031EABD0758EBA2495C349A27BD02A6EE8E4
                                                                SHA-512:B153DD1ED9BE48E0AF20B4B7C264A5F858670D03F4DDC2D94A65A198BB5738A6E75E83FF6C0A2064914A3C99FC3207ACC4EFEE88D031D01E78EC92406EBB63AD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=greetah&s=44
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXG.YY.].q....w.}!ghR.d.,....A. OA..... F....8q.[.cK.)Y..q.r...w.....}Ft(.....9.tu.W_}U.n.J.$.$....s.!.P;../t.U.!k-B.....u..1..P....'.s...o@.!.._...k/j.k.4a......D.P......R.U..r...c..!.`L....b..$"8...P..,...o....k..r..#......(..J.....6.:D.a.bL. e..V.[Tz.Y.....-...N....oC.|=.. .....0B.Y....C....Z....ZY.0..#.N..1...E@..q..l...?.w;.N.....+..0^..677.(......U....y.~.r.....s....<W.2..8\..)'Q.4.#...+..'.....y......q."!......tyw..|ms.0j.G!u ./|. .....5?..M..8.00.....d..O....y.a.97.j...x..i.1f...I]..;[.....}..'.4hd../{.jg..{@.\....Ye.m.....1..........LP.EY$...g..E.d8f\H....4..|..j+.r..kN.UTQ.....R.....C....i.Gk2....~|.......8......>.....N...x)MH'.Ofi...|../..?.B.........../=p..UU........L..cF.(.'O...z.u....(H. ."&..l~{.....]....... ..u.G.. 2.3.....^v.......8.$...h......n..\0.).q....m.....>..t..|u}m#...D/.D..A.BN..;.).......C.'Uc.<...........~x<.M...n...Q.....s.Yk....c.o.n.....w.....k...q...F.(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):6002
                                                                Entropy (8bit):5.024895534802974
                                                                Encrypted:false
                                                                SSDEEP:96:8RqUTRe+a6Q/+a6QABGy+a6l46+avlu+a6FU+a6Qj:8Aup7zGi2LVy
                                                                MD5:3ECBC7DDB11A0DF00FAFEB643CDC1BA0
                                                                SHA1:37BD09F36C53BE2E0B718C6A5EE71B7240422063
                                                                SHA-256:8F98F7CCC543BF194F03184BA8E755F4CDCAACC011002BF04EB5CC90B1A025FC
                                                                SHA-512:590AD4BF47C67DEAD840BFD0A07C9A78C7A65B2E1CDB3D2F7D85C24E74AB5E6AC5A1D4CC649D1D3493A87982CA753F3F29B41B946FF249499734ED870C4154A6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://api.getkoala.com/web/projects/vercel
                                                                Preview:{"profile_id":"7f99f57b-c627-4dfd-a2f6-dbb0a5a69f46","last_modified":null,"qualification":{"account_score":null},"messages":[],"a":null,"availability":{"agents":[],"status":"not-available"},"calendars":[{"url":"https://calendly.com/d/dmq-mvm-vtr/vercel-demo?utm_source=koala\u0026utm_medium=compact_demo_widget\u0026koala_track=1\u0026month=2022-06\u0026utm_source=koala"}],"resources":[],"channel_settings":[{"channel":null,"min_score":null,"enabled":true},{"channel":"chat","min_score":null,"enabled":true},{"channel":"calendar","min_score":null,"enabled":true},{"channel":"resources","min_score":null,"enabled":false}],"widget_settings":{"position":"bottom-right","style":"compact","greeting":"Schedule a custom demo with a Vercel expert here!","cta_href":"https://calendly.com/d/5f2-8zf-786/vercel-introduction-call","background_color":"#FFFFFF","brand_color":"#ffffff","delay":"30","mode":"demo","support_dark_mode":true,"colors":{"regular":{"brand":"#ffffff","background":"#FFFFFF","font":"#000
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):197
                                                                Entropy (8bit):5.225936007492831
                                                                Encrypted:false
                                                                SSDEEP:3:QkdJ18u09m8ksKklv0V1h8ZDJ1WVvD4/YpoJHE2msLI8y:Q4I9qIBI14WX2JeqO
                                                                MD5:C29DDAFB19661DFBBC7CAB38D0E8DDDE
                                                                SHA1:F72CA872B3243E6B6C55C84D7BBE280873892902
                                                                SHA-256:727D91B13C58DB2E14B431DC9211EADA1814968B84BF6472B0CAD116D7B328D6
                                                                SHA-512:3C45F13B5551977C550576A9E802C09462A603526604B15AA233420F2EB0484F57E3C94390CB88D726D54200BDFAB47AB74FE543B108732C2BA63F287FF2FD7A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/2fec0d77ba33522c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.mdxComponents_h1Global__pWgfn{margin:0}.mdxComponents_h2Global__v8eoR,.mdxComponents_h3Global__GPPkU,.mdxComponents_h4Global__OTwCw{margin-top:32px}./*# sourceMappingURL=2fec0d77ba33522c.css.map*/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (25473)
                                                                Category:downloaded
                                                                Size (bytes):25789
                                                                Entropy (8bit):5.478257297915331
                                                                Encrypted:false
                                                                SSDEEP:768:G9d6/GX3Nkst+CJgj/7U2YumOwI20K7wQZj:mT9R+77RFwI9aj
                                                                MD5:707CEACDD8B3CF8DDE329D5946D6A386
                                                                SHA1:7E58ACCD4F0519D563ED0AC33F3F22618ACA6F21
                                                                SHA-256:D567CEDD644FB030AB117DCE84B236AC7271C6948A5AA55EF46313D5D6CBF938
                                                                SHA-512:90775FD808FF82246A162863A193280DB6FC2F968F0F47C0DC7D5F094DEF9DFDA9230F6492B293A94E870A3E0691FED3C2F9B606797834FCE9F88E1E2E0F3DAC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/31135-a9eae16cea5af3d4.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5013ab40-ffeb-5200-b6cd-dea31552f5da")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31135],{816190:function(e,t,n){"use strict";n.d(t,{U1:function(){return N},a1:function(){return L},e2:function(){return O},_K:function(){return H}});var r=n(394768),i=n(877185),o=n(886479),a=n(585413),l=n(169197),s=n(728484),u=n(794228),c=n(166044),d=n(465865),m=n(997229),f=n(168532),h=n(609086),v=n(904366),g=n(292015),p=n(498438),y=n(767503),_=n(803621),b=n(401155),x=n(609311),w=n(764641),R=n(11632),S=n(127957),k=n(807629),T=n(791016),C=n(306579),j=n.n(C);function I(e){let{disabled:t,prefix:n,renderElement:o}=e,a=(0,k.Z)(),l=(0,T.ac)(600),[s,u]=(0,i.useState)(!1),c=(0,i.useMemo)(()=>({disabled:t,style:{base:{fontSize:`${l?16:14}px`,fontFamily:'"Inter", -apple-system, Bl
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18941)
                                                                Category:downloaded
                                                                Size (bytes):36542
                                                                Entropy (8bit):5.329581193301063
                                                                Encrypted:false
                                                                SSDEEP:384:Ej0eqIB+rXk+4lnizabU0Z4QRJd9qFMYeuO5gaE9tiBEfzZHyyFXvC:+0drr0+4lUabJLjTHdgbn6Efz8c/C
                                                                MD5:CEEF8D60980C0DD94AD95895FF2A07DF
                                                                SHA1:572DEF77B0E68E8CFC82D12A86867741A5F0C9C6
                                                                SHA-256:DB392172FF53CAF7A47234858385C062CEEC28DFEBCB62B4CAF9A01BA334005C
                                                                SHA-512:EB842A749A7E049584F6AC9C9F178467D966BA7E5B7DD3949D5BFF1BA25A76D13E7BA032120698E6ACE25C56B7EA701AA1A598A693BE47C0FA522B86B8DB6AC5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab87e362-9c1e-5b16-bf7e-0f3b8336231e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39815],{187333:function(e,t){var n,r,o;o=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var r={get passive(){n=!0}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var o="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],u=!1,l=-1,a=void 0,s=void 0,c=function(e){return i.some(function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))})},d=function(e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):643109
                                                                Entropy (8bit):5.430942790987756
                                                                Encrypted:false
                                                                SSDEEP:3072:MFLKBwwO0Olcj0E5nbDTaiJxKvtMT5+dJ2g+xWziH8OyZpTWyHJ+v7nzH8OyZpTd:4iJxKvtM1+dJ2g+xWzlO/XgO/XiRM0
                                                                MD5:EB25E63687EFA270444BBB9B134D9235
                                                                SHA1:611B08FF544EE0A382A671FD155DAF5CC31570E4
                                                                SHA-256:36D3CE1AF87374203F3C32B2E8475183CDBD502E65AB8E9EEF0C9C37692586F3
                                                                SHA-512:EE317453D9AD1809FA1F4FAF71C59806DFD9D8B1393CF8E1C456D39C66F1C41DD19FBE0BF35BDF8B22111F6E4E5E54CD9C3FA2041C9E34B12176978A6E16F43E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/frameworks/astro?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5434)
                                                                Category:downloaded
                                                                Size (bytes):260495
                                                                Entropy (8bit):5.528156649846705
                                                                Encrypted:false
                                                                SSDEEP:1536:1OkIfcTT505TcYTcCTcrTceTwTchTcdTcoTctTcPTciTcbTc+TcXTcoTcgTcfTcn:1OkIfcTFStJglsaIPkATsRihB616e1U
                                                                MD5:6DEEAC5165F70A38F6D38A2557F145BE
                                                                SHA1:803F83D0E85DCE8E682A61A858D491AC8D9418C4
                                                                SHA-256:1EC1C7D870F0F7323706C873EDE4CDAF3F8219EC482522C45ABA01FB513A6B23
                                                                SHA-512:FBDEC2DED20959AAD9679AD5F2F0529E7FD92D2F903671880F4436D91F6736BC342F1C7A72E832BD462D7C3B46C646831DB049D2997668EBCA76D469DCF33B4E
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/contact?_rsc=1vism
                                                                Preview:3:I[446894,[],""].5:I[51730,[],""].6:I[982941,["67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3425
                                                                Entropy (8bit):7.923389336470232
                                                                Encrypted:false
                                                                SSDEEP:96:edgRXodhlSOI5IlcJRf5seFLnCvKrqcOUjlUfoOlt:kg1odhIxayJR1LOKrg4CJt
                                                                MD5:7E45170EF89A98E4B670E6F7185CE163
                                                                SHA1:4312B1ACCB8229D8C25AA455E2AAE6520FD6996A
                                                                SHA-256:4EE1E1C1515B0EFA4ECC647601EB560C299900136C5725A1E0A3FD36F258FBA0
                                                                SHA-512:C572F2322651245EACC1D8D9210E4349DE884D9DBA6FADA4DB5781D601FA4912D23A4D19C121B18F7DBD8961FDE85B68DA23E90B23AA1A513AAE73AA657C8036
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB.........IDATXGeX.o\W.?..f..x..c.I.6$iK..J...<V..!.R^.7P...H .@ U .'.R.........I..KV.v..yf.r..}.w.....{...........sf.?k...Yk...h......aq:L..c..?...s..@.6..8L.V..!..".8J......;1.6...,.,...q7..-...|..N.IQ..@..K..X.....m.1...R,...gp...i.e.e...@.).O..M)..?@..q....;s....x.E.q..DF5...%$-@`.7.3n.(...x...V.z......9vk.<......3...e........<.x.1...4..A.qC.PS.(.......)kITa..8g..M.c.<i.2..J3..Z!..H..[.$....C..0.".............nc.p.....1..s.S.FZ..F!..d).....0.D....A.t@.....6...P.....r..a....}9Q...,.,5...........`".P........e...@.\N.0+...|.C\.&846(f..?h.....G...".E~...{....rl....c.8..h..ax.....*..I.$j...=|.;......6N.V...z=...>|...|.R%k..0.#......x.#... ...Y..P.R.sN...(>|.{....}...k+.fya-(..NY.pne~~....GT..3%t..'...E.D!...M..a...b.?.....7....K.K..j.Ti.......<.8...SO.;........E...u>.....q...FO....q.qkL..l../.4.n. .*5.F"..iGfC........c..&.(.o...37..H.F..P&\..i.\.6V!.Q+j.V.=..IYvd..S#p.~$._...K...S.tP....9...4.'.1r.2...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (29142)
                                                                Category:downloaded
                                                                Size (bytes):29190
                                                                Entropy (8bit):5.178216340260089
                                                                Encrypted:false
                                                                SSDEEP:384:xI3zVWxt9Dq4ToCmncLa/ZgjihgUu6enqsCLbgGefvGCuKUwlDujGEiZvS:xIMUBCmncCZDh66AsheHp5VNS
                                                                MD5:53D7330BC267A27725560FED6489C64A
                                                                SHA1:4C6DEED6C8AF77D4F33367C989FCF536557A7177
                                                                SHA-256:07E1B6E719BEBCB1F5B687EF09F87F6AD2F19758CA224AC9D97B118ABCCD6142
                                                                SHA-512:A6B391297D639F94A8EA4A8C5886DD3CBC2EE1B1B1470549028843AC7E4E0F31C435ECFB2BD44955985A08860F21D37C99392E6AEE6CB4F8005F983B6C04FD33
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/75aa1ed3e03b5cf7.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.status_span__mbwGs{display:flex;align-items:center;height:24px}.image-figure_figure__4VmW_{display:flex;align-items:center;justify-content:center}figure.image-figure_shadow__tzeY2>*{box-shadow:var(--shadow-smallest)}figure.image-figure_borderRadius__E1su5>*,figure.image-figure_shadow__tzeY2>*{border-radius:var(--geist-marketing-radius);border:1px solid var(--accents-2);width:max-content;overflow:hidden;height:max-content}.image-figure_figure__4VmW_ img{max-width:100%;height:auto}.image-figure_figcaption__yH7_n{color:var(--accents-3);font-size:12px;margin:0;text-align:center}.dark-theme figure.image-figure_shadow__tzeY2>*{box-shadow:none}.dark-theme .image-figure_lightImage__EpR47,.light-theme .image-figure_darkImage__ShEVM{display:none}.file-tree_tree__ercNx{font-size:.75rem}.file-tree_tree__ercNx [data-tree-indent]{display:inline-block;width:30px;height:28px;background-image:linear-gradient(to right,transparent 11.5px,var(--accents-2) 11.5px,var(--accents-2) 12.5px,transparent 12.5px
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34804)
                                                                Category:dropped
                                                                Size (bytes):999886
                                                                Entropy (8bit):5.589071447329164
                                                                Encrypted:false
                                                                SSDEEP:3072:UswmMkRIuQNhNFaTHnrHWmjrHWmP9rHWmDrHWmHrHWmhrHWmdrHWm7rHWmkWaUZ:UsbRINY
                                                                MD5:5D3BED33EF93FD6EBF48EFCAF0C662E5
                                                                SHA1:76FCF01F214775C1668975D90B4F4AE9572DFAF5
                                                                SHA-256:01541BF95C79A1897F1FD533F1D85E6234DBD7BAB5041B80E701AAE8B1E2CAC4
                                                                SHA-512:332D5182650FCB2A27A81E0B28440F90B5255810514491E15A5FEFA153A81CACFE4D0C7A6609DA62B1E9B7E2E30E6F7E6CFFA73BB0A98F91215C9984005AA0DE
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en-US"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://avatars.githubusercontent.com" crossorigin=""/><link rel="preconnect" href="https://assets.vercel.com" crossorigin=""/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/api/www/avatar?u=rauno&amp;s=64"/><link rel="preload" as="image" href="/api/www/avatar?u=rauno&amp;s=44"/><link rel="preload" as="image" href="/api/www/avatar?u=gennydee&amp;s=44"/><link rel="preload" as="image" href="/api/www/avatar?u=gln&amp;s=44"/><link rel="preload" as="image" href="/api/www/avatar?u=timer&amp;s=44"/><link rel="preload" as="image" href="/api/www/avatar?u=jared&amp;s=44"/><li
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (747)
                                                                Category:downloaded
                                                                Size (bytes):795
                                                                Entropy (8bit):5.0554520442441175
                                                                Encrypted:false
                                                                SSDEEP:12:YIrRON9V8MQCRSOkEeJVQVi1mIpXNt836jGeTlw8t8ZGA8Te08OXNt83jeqhI+TP:YIF+3fQssmI5/6HZGXT/84/Lp+TP
                                                                MD5:4B47633C844A274C3C5748CA7C368107
                                                                SHA1:1E41053299A27BE70C3367C1B19B695C206F9D7A
                                                                SHA-256:5E01D1837C9CD4AF71A673EA83E7B2658A8963687BCC8C949EB15F554F59D25D
                                                                SHA-512:6E5445A324BA95D8F7D4E4E29A17310C17989CAFC7A12BE561A781826A9E1D08F3FFAF95916A01735CF81C7F1C89C07BB1894974CC0203B634B9F9AEE2DE4C65
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/410e53b1f9143cbd.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.search_search__1YGLF{--max-width:33rem;--min-width:100px;--width:clamp(var(--min-width),calc(100vw - 48px),var(--max-width));position:absolute;top:0;width:var(--width)}.search_search-wrapper__Y0pgF{--input-height:40px;--input-gap:32px;--text-size:16px;--search-height:calc(calc(var(--input-height) + var(--text-size)) + var(--input-gap));display:flex;justify-content:center;min-height:var(--search-height);margin-top:var(--geist-space-gap-negative);position:relative}.search_search-wrapper__Y0pgF>a{display:block;font-size:var(--text-size);line-height:1;margin-top:calc(var(--input-height) + var(--input-gap))}.search_search-wrapper__Y0pgF>a:focus{text-decoration:underline}@media (min-width:60em){.search_search-wrapper__Y0pgF{--input-gap:24px}}./*# sourceMappingURL=410e53b1f9143cbd.css.map*/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):268669
                                                                Entropy (8bit):5.6479991688677655
                                                                Encrypted:false
                                                                SSDEEP:3072:oRrvAyYB/X/E2FCdTKs+fAbCusX4RfRJuEQmJuXGalxFkrEovdGTABsmGl17M4+X:N/E2FCdTD+fAbCusX4Rf5QrLMX
                                                                MD5:AEB8167143C820F91AB3F5D30C9F68AF
                                                                SHA1:D34B03EFD5031E396318E5B1D54E9C26E51432C4
                                                                SHA-256:7057687A2FA59976A2048804DC47FD35C80B623A87099C55EEFEBE192FC5AD7F
                                                                SHA-512:A6827BF4C7F576C9758341F1C708DE6A3F07BF18ABC58F83FA6E709D6DF76A2C35B0F3C46AD6744FC29E023641FC5B5FEB14CA496AB1A263251747499D42201A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/errors?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (26532)
                                                                Category:downloaded
                                                                Size (bytes):26850
                                                                Entropy (8bit):5.495199480873579
                                                                Encrypted:false
                                                                SSDEEP:384:/wjjD4AhOgiXVjZ3g06JOeIwHfe9oRaS1ZksYsYs0OsMCqY4UF3W/uZuKT0wz+yl:/wFhOgOZPMF0SDksYsYsMWcZpqFU
                                                                MD5:4EA4075BE4148A8DD44AF135C851B522
                                                                SHA1:D27C615AEC49BD447AE4176456E9585E8689866B
                                                                SHA-256:425948DE0A2FA4355F88DCE00FB25F603878A970FD297C7210AD93BAD2F063CC
                                                                SHA-512:7F8AB3D58E0423D0250E2A1DC3CC6A1A86E13E49FDB3C007E2A9C0328C7CB3F59512C277E2736B9147EAEDCC65A4391641ED6C214707239BE97F819942CBEE37
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/24706-c6a12f1312193283.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9ad09a1e-7ceb-51c3-92bc-667cca458af7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24706],{399150:function(e,t,n){"use strict";var i=n(394768),r=n(32340),a=n(880018),o=n(609086),l=n(498438),s=n(767503),c=n(306448),d=n(803621),u=n(816190),p=n(426505),h=n(278689),g=n.n(h);function f(e){let{wrap:t,children:n,active:a,onAnimationDone:o,onCancel:l,disabled:s,reset:c}=e;return t?(0,i.jsx)(r.u.Modal,{active:a,onAnimationDone:()=>{null==o||o(),c()},onClickOutside:()=>{s||l()},width:480,children:n}):(0,i.jsx)(i.Fragment,{children:n})}t.Z=(0,u._K)(function(e){let{active:t,assignCardToEntity:n,children:h,continueLabel:x="Continue",description:m,disabled:y,error:b,formDescription:v,loading:_=!1,onAdded:j,onAnimationDone:k,onCancel:w,onSubmit:C,savingLabel:E="Savin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14031)
                                                                Category:downloaded
                                                                Size (bytes):14358
                                                                Entropy (8bit):5.265235691078654
                                                                Encrypted:false
                                                                SSDEEP:192:IT0t60Y6s3F0MRxj6eLAa6MIC6xZt6+iJTxGTeL+vYyDyMPwtiyC+CB3IHu9+:P8qmF0MR16eWMIjTiJYTUc4MPl9+
                                                                MD5:43C10D62C9397DE306041AF31758075E
                                                                SHA1:CD2022124915C2FC86D98E5DB52CB2BABF0CE218
                                                                SHA-256:F7D8ECE0AC2330368EAEAFAA7165C85BB7498208F85813CA68990A0BEB4228A2
                                                                SHA-512:6295BDA1ADE234211F89AB9BFFB9CF85A6F483CBC7617B0132FB76A76A73BD7B79A0587E63FB14D4D78C52F5239C7471B1C8564EAC273989021C317F1DBAD6FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/93094-469c8a6c549c7b34.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d5d2c511-0f1b-5531-9dcf-400c05ef9c67")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[93094,15456],{753231:function(n,t,e){e.d(t,{R:function(){return c}});var r=new WeakMap,o=new WeakMap,a={},i=0,c=function(n,t,e){void 0===t&&(t="undefined"==typeof document?null:(Array.isArray(n)?n[0]:n).ownerDocument.body),void 0===e&&(e="data-aria-hidden");var c=Array.isArray(n)?n:[n];a[e]||(a[e]=new WeakMap);var u=a[e],l=[],f=new Set,s=function(n){!n||f.has(n)||(f.add(n),s(n.parentNode))};c.forEach(s);var d=function(n){!n||c.indexOf(n)>=0||Array.prototype.forEach.call(n.children,function(n){if(f.has(n))d(n);else{var t=n.getAttribute("aria-hidden"),a=null!==t&&"false"!==t,i=(r.get(n)||0)+1,c=(u.get(n)||0)+1;r.set(n,i),u.set(n,c),l.push(n),1===i&&a&&o.set(n,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31995)
                                                                Category:dropped
                                                                Size (bytes):556802
                                                                Entropy (8bit):5.634605152721517
                                                                Encrypted:false
                                                                SSDEEP:6144:PfUosMX0wpTKClm/ykLNoDDaX3X/DwJz+:4eDMPDv
                                                                MD5:F37B6B88D447A11202D1A0B49222BF77
                                                                SHA1:69D8B566B69A4A78B0CF25EF01C0A64271362D8A
                                                                SHA-256:DAD82126BCD5CFA3C33D712237C431A1D44F35ED922220F80096F7A88E597BA2
                                                                SHA-512:2F01E58A9291BFBB6144B14BE8225DC22396A26C646AB3463A0FABDFFCC7D86EA30DEA26E60788CC9DF5C30EEA98D7167658CB8B08D4819CA144159C691C89B5
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525" lang="en"><head><meta charSet="utf-8"/><meta name="next-head" content="1"/><title>Find an Integration . Vercel</title><meta name="next-head" content="1"/><link href="https://vercel.com/integrations" rel="canonical"/><meta name="next-head" content="1"/><meta content="summary_large_image" name="twitter:card"/><meta name="next-head" content="1"/><meta content="https://assets.vercel.com/image/upload/front/vercel/integrations-marketplace-og.png" name="twitter:image"/><meta name="next-head" content="1"/><meta content="Find an Integration . Vercel" property="og:title"/><meta name="next-head" content="1"/><meta content="https://vercel.com/integrations" property="og:url"/><meta name="next-head" content="1"/><meta content="Extend and automate your workflow by using integrations for your favorite tools." name="description"/><meta name="next-head" content="1"/><meta content="Extend and automate your workflow by using integrations
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (40535)
                                                                Category:dropped
                                                                Size (bytes):363042
                                                                Entropy (8bit):5.626503639634957
                                                                Encrypted:false
                                                                SSDEEP:3072:xjtyh9Sw/zF/90Sl5U8zIcT6vZm3MBMm2xpHrIDJW87ZzJJNi:xJvw/zF/9Rujhi
                                                                MD5:ACC025F1752762AA53264A19F1DB993E
                                                                SHA1:C3135D8814FD7A0592873D53DEF22CA847F2896D
                                                                SHA-256:91138D7F6CEF01A32549A1356FCD5B1BD6BA8116BA2D521EF203682527A61F89
                                                                SHA-512:CEB167FAA7A48FE080D1CF478D86131ADACCB071EC95BD2BF01FD58A70DEA2B822485BE73DB8ACE5A2A3E97112D0BB9FF2EB659294DC28E5CC4CAFB113DB981B
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="https://images.ctfassets.net/e5382hct74si/56hpx72P7DFun2cuBS1If3/a8f147bb1c966553759a41f12f4951f8/54333248"/><link rel="preload" as="image" href="https://images.ctfassets.net/e5382hct74si/7f45rw5y5AAwKTz4fJf2jh/e2bd0ff78a533d56c21c1da78413e89c/channels4_profile.jpg"/><link rel="preload" as="image" href="https://images.ctfassets.net/e5382hct74si/33vUAm5sYDx4rrgtqhhSYF/7252fa280157c1101472037cabafbf08/C-6FCQ0A_400x400.png"/><link rel="preload" as="image" href="https://images.ctfassets.net/e5382hct74si/1dIgLfzjTv
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5713)
                                                                Category:downloaded
                                                                Size (bytes):261202
                                                                Entropy (8bit):5.580645174102833
                                                                Encrypted:false
                                                                SSDEEP:6144:YsJsNsesrs4siz9tnFUjAASmpaRzYs0mAFVOnSkp8AMB:YU2LM5bz9tnFUjAASmpaRzY1mAFVOnSR
                                                                MD5:EA63C7BEAE5A14F3989048025FBEACEE
                                                                SHA1:73B059BA46A56BC658D65AA0EBEE956543BA6890
                                                                SHA-256:79DF4DFE2CCB681D9A0A3E4D39C192EDB8DC463897DAC164640B1D75B17CFA95
                                                                SHA-512:53683A1E1A6BFB944EE79F56B7B0584E3803DEA64536D5E05CC646885B0AE0852518831D45C974D7D9CD1138597BA1B0927625D04242E6BF9693E980B76CC2BF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/help?_rsc=qa5lm
                                                                Preview:2:I[292015,["29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5199","static/chunks/5199-b5829adf73281d35.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","41426","static/chunks/41426-0024a4a31a827b4f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","62248","static/chunks/62248-ff88d31d
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (17714)
                                                                Category:downloaded
                                                                Size (bytes):26341
                                                                Entropy (8bit):5.270109816303147
                                                                Encrypted:false
                                                                SSDEEP:384:5AQH31+h8zna4uoIdx1wqsUviyTpHDCIU6cs1nHnmmd3exmYpFYNWH/EjJGFh6q1:Ra4unyqzVtH6Ls1nHmk3lYbFiGh6q1
                                                                MD5:674DF8790FAEE825081EB507F3740DE4
                                                                SHA1:1C2AF759EA7D3B638A11DCF3E46D8B1A816319CE
                                                                SHA-256:0E1B28CA971F0A2FE4846CA4BD56416960557BAC572BD33E02690F9DB053A22A
                                                                SHA-512:8E7D8C95D8A0697894E1936EDE2C9B81B4FCEA7B0E5C1E96416E9D8E2F9281A1553860073DD4A2DDB27E8BC8490BCEC159663D46AF0E4C70B9987AFCD53784D4
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/22675-5748e5ae06cc26d9.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3c9ff42e-bd92-5433-b0cc-e30dfc24d3c7")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22675,12179],{952223:function(e,t,n){"use strict";n.d(t,{U:function(){return u}});var r=n(303767),o=n(650128),a=n(418572);function i(e,t,n,r){Object.defineProperty(e,t,{get:n,set:r,enumerable:!0,configurable:!0})}function u(e,t){let n,{elementType:i="button",isDisabled:u,onPress:c,onPressStart:s,onPressEnd:l,onPressChange:f,preventFocusOnPress:d,allowFocusWhenDisabled:p,onClick:b,href:v,target:h,rel:m,type:g="button"}=e;n="button"===i?{type:g,disabled:u}:{role:"button",tabIndex:u?void 0:0,href:"a"===i&&u?void 0:v,target:"a"===i?h:void 0,type:"input"===i?g:void 0,disabled:"input"===i?u:void 0,"aria-disabled":u&&"input"!==i?u:void 0,rel:"a"===i?m:void 0};let{pressProps:y,i
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44021)
                                                                Category:dropped
                                                                Size (bytes):450477
                                                                Entropy (8bit):5.674454282192556
                                                                Encrypted:false
                                                                SSDEEP:3072:sDioPftl0rO9ulPkd1+9BB87NU0/vJB3Sg6O63Sl5U8zIcT6vZm3MBMm2xpHrID3:ut16gu5
                                                                MD5:FED37CF586CB917183206EA3B5DB25A5
                                                                SHA1:231FBE2BB9AE2A5115E518C45E87868FE4BBEAE1
                                                                SHA-256:A84CFE419BFA43ACC6C9A4ABF6379CCBF9B1F04BA43C380DF75BB6F202E94274
                                                                SHA-512:59B2D1E192477F08C4BC7FACD4386BFD4E5208D547C005D7E941B3954E10DCDF2DC20F44E17080CAD34C8ACC9B344698EE91878672F2A1E511664C1B0DB7B632
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<!DOCTYPE html><html class="__variable_cd6509 __variable_deb525 uncontained tailwind tailwind-no-preflight" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/66f30814ff6d7cdf.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/69619cff75276e94.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/03feaea2fce985be.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8af70c0a0f52853c.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f899daa4ba963179.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS" data-precedence="next"/><link rel="stylesheet" href="/_n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):685002
                                                                Entropy (8bit):5.358701698282437
                                                                Encrypted:false
                                                                SSDEEP:3072:C8uxSD48lkZzFLX5+l6RWdNYDZWhvdfFKfMnEBI51QnEBI51rnlxFkrEovdGTABk:G+l6RWdNwZWhvdfFKfMCI8CIXM+
                                                                MD5:C47E2B2667474D8F9E2C5DDDB93AB916
                                                                SHA1:0227631E49DCF79D656FF9E71F6BC73E6DEBCBE0
                                                                SHA-256:EC602F9ECD5FB338269406AECBC39019AD38229E6FFAD7EAA89EBD152BD6B671
                                                                SHA-512:8C2E8052AD787FBE7FFC3D702719FBDE38213917C46A58B4FAC6C4F11833A57A5E432608F69796210E24BA1D622B37A3423CC59FBB4DD8A1A23FBAC0BE199153
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/frameworks/remix?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:H:H
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/pricing?_rsc=1vism
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5776)
                                                                Category:downloaded
                                                                Size (bytes):331570
                                                                Entropy (8bit):5.52596924087371
                                                                Encrypted:false
                                                                SSDEEP:3072:0Xr3EIGrYjpn/6drlxFkrEovdGTABsmGl17M4+ksXSoYz9FXOeer3zkY9:0Xr3EIGrYjpn/6dDMHkA3gg
                                                                MD5:522CA0AE994CBEE27423736DCA228A69
                                                                SHA1:D3D15CAFEC810E8884EB94B5435D66A4A247BF43
                                                                SHA-256:BF527BF234B0722F5B4BC441B77449D963FBB8D55932461A9D9A16E396EFB0B4
                                                                SHA-512:A2E096829B7E1CF9E083A92D54E2BCE4519FF99E317522BAC7E81A4E4ABE4C1DE7D03CD41782B0B143A9D1847F087928AF0A47D219FB1B503F9D8E18C1A70FB7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/guides?_rsc=qa5lm
                                                                Preview:3:I[931337,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","67734","static/chunks/47108906-0d9c311d70976705.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da36e7913da7597e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","92391","static/chunks/9239
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1208)
                                                                Category:downloaded
                                                                Size (bytes):1522
                                                                Entropy (8bit):4.789446915739958
                                                                Encrypted:false
                                                                SSDEEP:24:UgqHHVvCaRuSWNSbjN+kz0eWQ+jVMLJUr8f+Du8flkCqUbrfwJIztxXlWi4LVJb3:JWkEqNSbB+kz0eW3EUr8ubrIJIztxX47
                                                                MD5:F994BD634B3BF028B6F858A6B99B5C2F
                                                                SHA1:EC789A3F59720FCC17A5827D1A89BFC81E988FAA
                                                                SHA-256:9EFD28D9D8BB525688523FAD256A5F312F821CE8E62020C9B809072A7E0D2EB8
                                                                SHA-512:6DB7B0D34D84CA8B6098E16BDC9676497571C34A5CCC2D910DF764C1CD73556BEB20DE699F56947932F2C1A232BA3FBB87873780341B7BD634692CD901934BFD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(marketing)/(default-layout)/layout-b4d6be7a23eb1c68.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43f99bcf-c569-5b95-bc9b-af248f247532")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31815,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,26600,15207,51376,14987,61055,19870,21200,1382,13984,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:function(e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65272)
                                                                Category:downloaded
                                                                Size (bytes):174295
                                                                Entropy (8bit):5.254233526677245
                                                                Encrypted:false
                                                                SSDEEP:1536:HhTSy1RuL7L8jjKjt++q8IYuK3nSjMwmoESyav+0Iv9Ym6+PS3OCAJGPVopBRDp1:My1RPRjQMGgZBlISpyP
                                                                MD5:9160CB37EB950DAD2E03C30CE2E712FD
                                                                SHA1:B840E0E673B9DE1FCBDC309B1A25203602A48A52
                                                                SHA-256:4FFB5FBFF3BA1F756C27913E75A111A716EA9CBEC80968ECD981EC819F974887
                                                                SHA-512:714348896123D49F45E7426ED8E8ADD244A2984D578A3EB32BB73F79AECF5CB7F7C915BA6AD7068CFC6E9D303803644A83C7DC73A9D45919C5C8F8AF16E09B75
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/89520-e93265cc590c9571.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4ba53118-63f0-5e15-83c3-cf71a2471b6a")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[89520],{193938:function(t,i,e){"use strict";e.d(i,{Avatar:function(){return f},GenericAvatar:function(){return n}});var r=e(394768),s=e(877185),h=e(127957),l=e(465865),u=e(69500),d=e(732608);d.env.NEXT_PUBLIC_API_REGISTRATION_DEV,d.env.NEXT_PUBLIC_API_PROJECTS_DEV,d.env.NEXT_PUBLIC_API_INTEGRATION_CONTROLLER_DEV;var c=e(444694),g=e(622601),a=e.n(g);let o=RegExp("^[0-9a-f]{40}$"),n=(0,s.memo)(t=>{let{title:i,src:e,size:d=80,placeholder:g,className:o,letter:n,letterStyles:b,hash:f,style:m,onLoadingComplete:v}=t,x=(0,s.useContext)(u.BlurBase64Context),w=f&&(null==x?void 0:x[f]);i=g?"Placeholder Avatar":n?`Avatar with initials: ${n}`:i;let _=null==e?void 0:e.replace("/api/ww
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (994)
                                                                Category:downloaded
                                                                Size (bytes):1308
                                                                Entropy (8bit):4.917644437790467
                                                                Encrypted:false
                                                                SSDEEP:24:UgqHHVvCaRuSBsgNSbjWn+kz0eWQ+jVMWOJLr8f+Du8flkCqUbrfwuyigoxXlWNu:JWkElNSbc+kz0eW3JILr8ubrIutx8up
                                                                MD5:FBD20DD20C18D9FF17EFC85853EC9C36
                                                                SHA1:8F02CD0C763F5F628370B4EFAF5F7B9F6DF4C8EF
                                                                SHA-256:2F514A51C7A02C8513285F473272DFC8C29B94A77F2074E17C02AD33963FDAE3
                                                                SHA-512:D53223E42D99BCEC9412E5ED163E4FA7FB0ABDD4DB03630176CA2E9966467FEF30A8FE35528ABC12C26E3D8419A5D1B17849BFC37DC6A8422D511094705C1226
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/app/app-future/%5Blang%5D/(dashboard)/not-found-814ad21f12fb8f21.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6100dd56-6204-5110-adae-f21b9e46e63d")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13984,32464,29882,59329,7844,72512,80259,62784,5017,84602,95488,88348,42058,40072,70310,42455,26136,43051,65773,62736,97247,31432,6267,2120,40947,57752,31119,81900,72986,71693,69451,58897,39512,11437,30192,29351,13686,87969,18955,34235,13467,25332,72741,41118,97645,26886,303,79455,81777,74075,73990,58916,40039,91622,90008,15644,60839,48799,96888,31815,26600,15207,51376,14987,61055,19870,21200,1382,91541,64864,30999,97588,61375,2931,17857,70288,95536,33112,83368,80106,4456,69901,92e3,19032,36100,98666,62974,58251,38044,80001,59705,80347,26438,5035,60114,16736,59431,18860,72984,1352,80371,64719,12589,58929,18432,36443,93589,55982,60935,52848,57960,51832],{935237:function(e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):532032
                                                                Entropy (8bit):5.453536001989241
                                                                Encrypted:false
                                                                SSDEEP:3072:q9nCN4F8kdBtNZ1FoSm7f6bhkvBIyEoVMAiydrhdESYEMcmfiydrhdESYEMcmwwT:eFoSm7f6lkvBIyEoVMhp7Cp71Mm
                                                                MD5:4F768DF121E3DFA1FB047A6DE79FFFDD
                                                                SHA1:8CEE469E97CAAC346A4769582AC13F754FEBC847
                                                                SHA-256:8A59A19744F6AB5BB9B78F3D116ED40AB1C26F9188905D44AA439AE2A4C080C0
                                                                SHA-512:EC459A13D8DF7732548C5D0627C2993433FBC73284F5F5F6693650BD5506BF5F2C164875E508844B9F60A776B591F26B45987D0C8AC0E7F977FC476A8C094D87
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/frameworks/gatsby?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):5293
                                                                Entropy (8bit):7.935499071887786
                                                                Encrypted:false
                                                                SSDEEP:96:RUVw/7Bmc06MVsExlcA2w9Xxe7gBZNFSHBYZE/3u8Duy61kOn4M:Rnwc0ywTugBPUYZc3K//
                                                                MD5:B30D3CD2F87818122102CDE523A57FCB
                                                                SHA1:9B6FCB0C21CB49253E281B2FA50FB039CF82E714
                                                                SHA-256:924F783F7EE4280B1604E1CEF1299920D50601F84C7403563C435356942EBBB2
                                                                SHA-512:0DAE9CF959ED74E2DADEE396232C7C0A854791B978E25B599C165AEB6E1045AE450B9B76341D5788A1762CAB268018153EE980F14E4E3F856F2ABE15089421A7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/api/www/avatar?u=m0rgane&s=44
                                                                Preview:.PNG........IHDR...0...0......`n.....sRGB........gIDATXGeyI.dGz].q.3.X..9u.[m.4....4.O0,..m........Zie/l..Z.<.Rw...d.H.5W..^.w.1.....w..E"n|....9_$.......z.0\|.].....o.?.....;J.ge.v..........G. j.....g...8...G..y.......6.V.X!.........Nt..o...O....W...oc.nl.c@m..D..g..P. ..bHu.R[X.a;..P.i.`...k.|.(..#D(......u-.m.8....T.G/N......'..^..w.......lr.`].)$%.B..u.....!1.F...A...1...^]@L..<`..6..b.(..:.)...!bB.........=q..w.....h`.$.l..^.%..R.!..B`!p.......XSn.....y..u....s.....C.(v.*.h...Y..5.Je.........l.j........X.M%-..:..E_=...<.5.Un.Lp..l.....Ck%.|?._.M.pT*.o.q.#..F.#. ..9C.R.pF......HU9.....ow.w......[aY.......R..B/.,x...|...._s[{ql,.C_f3..x....R.Y..g.[..k..H6...8k.6..Zk.qX.u..m].......(."."........9..O.6.4..}...eL....?..z....q...:..u.8P.....`..N.l..Ra....Q..J.h.....c).....H..*#...N..Y.^..i...]...@.id[+..k.#..r.'.~.??...w..sF.2.&t...?..]...UO+.. .;....J@.Z.7M..2.}..QZ.n.k.....RN..l...A...........H.C.E+hQ.[.......w.h[.......&.........SQ...no..N...%H.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (51578)
                                                                Category:downloaded
                                                                Size (bytes):64923
                                                                Entropy (8bit):5.492650278905948
                                                                Encrypted:false
                                                                SSDEEP:768:VODd70Hit786LiKvem+nvD4VCyl70i/mmSxkNZ5gCESJPKg1C8CLMZ1abV8cMoqy:A7qoejnbECyl70izSxSEg1L2rj5
                                                                MD5:C9D12D064DFBA4F0B15E3503E6D1347C
                                                                SHA1:95A73F09BF8BF67E0F0BBFA9AA060FE1531F1C0D
                                                                SHA-256:030BD578711FEE8B564732F65EE343CB7C785369B610C9ED8F3394E4B3533E4C
                                                                SHA-512:CBA954657A34DFFA970B593EE3E4F5DEEDF54710286A3B1C5865EEBD51585F7DCADE972E5AA7C0FD90F7E5722B464A5B50129B06E5D36D63337DB3B62AB75442
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/chunks/12774-68e37482f61762b6.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2ecda361-bbfe-5522-9931-85384661e44e")}catch(e){}}();.(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12774],{950028:function(e,t,n){Promise.resolve().then(n.bind(n,10261))},933955:function(e,t,n){"use strict";n.d(t,{s:function(){return i}});var r=n(776865);function i(){return(0,r.useSearchParams)()}n(877185)},844350:function(e,t,n){"use strict";n.d(t,{Vm:function(){return o}});var r=n(394768);n(877185);var i=n(728484);n(292015),n(498438);let o=e=>{let{width:t,height:n=14,...o}=e;return(0,r.jsx)(i.O,{height:n,style:{marginBottom:0},width:t,...o})}},427188:function(e,t,n){"use strict";n.d(t,{P:function(){return i}});var r=n(394768);function i(e){let{width:t=360}=e;return(0,r.jsxs)("svg",{fill:"none",viewBox:"-80 0 369 271",width:t,xmlns:"http://www.w3.org/2000/svg",childr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5803)
                                                                Category:downloaded
                                                                Size (bytes):5851
                                                                Entropy (8bit):5.159147135423769
                                                                Encrypted:false
                                                                SSDEEP:48:GHezuSI9XcDV1IpLn9xQhiMvyqQvgTgabMiaviDzarSQLFIN8P1nR3E1ApJzbdxc:GH5x9Xc/I9ohiFmLdz1ydnB0wvaZrzKe
                                                                MD5:6A1E582CD8AE2F240084EDC10A1C6AA1
                                                                SHA1:A8DC0D37BABAF6897C2911751C4099E8D385F982
                                                                SHA-256:E2D4393ED50EB49C014809CE199FCC0C5188EDB80EA1B7FC2DFD8443451D1786
                                                                SHA-512:BD604C8FC14D08B4D4CDCF9F317CCA3D99BFD99B4D85E9FFC57492EDE116987D2BC6A9FA2F70A96A0DFC49EE41FB55C5AC6B970546AE43EB0CDC7C0FCB6A72D7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_next/static/css/aacaf95d4c9d70e6.css?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS
                                                                Preview:.case_content__yE6vl{--message-left-margin:42px;display:grid;gap:var(--geist-space-16x);grid-template-columns:auto 240px;padding-top:var(--geist-space-gap)}@media (max-width:700px){.case_content__yE6vl{grid-template-columns:auto;gap:var(--geist-space-8x)}}.case_header__c_EF3{display:flex;flex-direction:column;gap:var(--geist-space-2x);padding-block:var(--geist-space-small)}.case_buttonGroup__WxiPR{display:grid;grid-template-columns:auto;gap:var(--geist-space-2x)}.case_closeCaseButton__a47IT:not(:disabled){background-color:var(--geist-background);color:var(--geist-error)}@media (hover:hover){.case_closeCaseButton__a47IT:not(:disabled):hover{background-color:var(--geist-error);color:#fff}}@media (min-width:401px) and (max-width:700px){.case_buttonGroup__WxiPR{grid-template-columns:1fr 1fr}}.case_badgeSkeleton__H7EdJ{border-radius:16px}.case_section__NzcyS{overflow:hidden}.case_aside__vE_Wb{display:flex;flex-direction:column;gap:var(--geist-space-gap);max-width:calc(100vw - 2 * var(--geis
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5777)
                                                                Category:downloaded
                                                                Size (bytes):233633
                                                                Entropy (8bit):5.593396269688808
                                                                Encrypted:false
                                                                SSDEEP:3072:hflTLlJWbgx72L/K4o6OliONl4/7slxFkrEovdGTABsmGl17M4+ks7:kgx72L/K/6OliONl4/KML
                                                                MD5:D196C95BDFD0A32EBFA6B0309569C0C8
                                                                SHA1:0C30F1AE84939ED4428E7CF2E010AE8E1B9F5B9B
                                                                SHA-256:A483670399F82786C070C6BE83F0A255F11E189C182AE57A5FB230A9C3905F21
                                                                SHA-512:0D894699CE18CB6A2B63D9F61507453DC0D650978408688427D343B7BD2ED861F3141CB1503716B1DCFC6A560F26CE1941A30887E80A31F27E5124FF4084DE97
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/docs/security/access-control?_rsc=qa5lm
                                                                Preview:2:I[853891,["36299","static/chunks/9ffa21ba-69d7e0b19c2c49bc.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","29007","static/chunks/29007-3a599e50cd389797.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","50128","static/chunks/50128-3ab4e2a9a6ac4c0e.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","1085","static/chunks/1085-40c320661b22b63f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","80756","static/chunks/80756-3e0b1a744b4bf81f.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","15456","static/chunks/15456-ce348f7913d70cb5.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","5909","static/chunks/5909-8bb9d252e338f780.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","47120","static/chunks/47120-44a5a2946a6727a3.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","99604","static/chunks/99604-d12127cc2b54c652.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","39815","static/chunks/39815-9f0cd179970526d7.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","77126","static/chunks/77126-65aa39c9bf16eaee.js?dpl=dpl_B8T3tErnebJH489vvvd7ADupNPaS","57016","static/chunks/57016-da3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5955)
                                                                Category:downloaded
                                                                Size (bytes):289164
                                                                Entropy (8bit):5.575079603695832
                                                                Encrypted:false
                                                                SSDEEP:6144:D4zADw1PMKYU5a9GWU0Xqp1cEneNewCKGMRO:UzJBMKYU5aYneNeweIO
                                                                MD5:4CD54DF314AE5146B28C2B3E16B141F8
                                                                SHA1:F0F3135CA58528EDAFA5F47D9DFA67988338396F
                                                                SHA-256:AD636F925AABF93D6B3BD8294474E1F08D835FCC67D99FB436033F5701217A7F
                                                                SHA-512:8755BF859CC275AC13313B659A3116133CBB275E7A932F2565E23DD74CB2258451113F8478F4C6891ED34FB38A138A3336F3C83A2CE9D1908B6D31D8D8248B48
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://vercel.com/_stream/external/e/aHR0cHM6Ly93d3cuZ29vZ2xldGFnbWFuYWdlci5jb20vZ3RhZy9qcz9pZD1HLUtYUFdaMDhLWTY%3D
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                No static file info
                                                                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:00:00:59
                                                                Start date:29/03/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:2
                                                                Start time:00:01:01
                                                                Start date:29/03/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1960,i,5837613281218415998,6700164592672899679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:3
                                                                Start time:00:01:03
                                                                Start date:29/03/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mysteryclickm.vercel.app/"
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                No disassembly